[2015/07/21 09:10:09.399594, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:09.399715, 3, pid=30903, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1306(init_oplocks) init_oplocks: initializing messages. [2015/07/21 09:10:09.399737, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 774 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399755, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 778 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399770, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399785, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 787 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399799, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 779 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399816, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2015/07/21 09:10:09.399831, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2015/07/21 09:10:09.399849, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2015/07/21 09:10:09.399864, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 16 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399879, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7fb4a08bb420 [2015/07/21 09:10:09.399893, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399908, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2015/07/21 09:10:09.399923, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 790 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:09.399938, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2015/07/21 09:10:09.399952, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2015/07/21 09:10:09.399967, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2015/07/21 09:10:09.400000, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x7fb4a08c54d0 [2015/07/21 09:10:09.400027, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x7fb4a08d93f0 [2015/07/21 09:10:09.400048, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x7fb4a08dbc80 [2015/07/21 09:10:09.400122, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 155 [2015/07/21 09:10:09.400175, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0x9b [2015/07/21 09:10:09.400195, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 0 of length 159 (0 toread) [2015/07/21 09:10:09.400213, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/21 09:10:09.400226, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=155 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=65535 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=120 [2015/07/21 09:10:09.400279, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [0020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [0030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [0040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0060] 32 00 02 53 4D 42 20 32 2E 30 30 32 00 02 53 4D 2..SMB 2 .002..SM [0070] 42 20 32 2E 3F 3F 3F 00 B 2.???. [2015/07/21 09:10:09.400467, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBnegprot (pid 30903) conn 0x0 [2015/07/21 09:10:09.400494, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.400516, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.400536, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.400570, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:09.401144, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2015/07/21 09:10:09.401165, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN1.0] [2015/07/21 09:10:09.401174, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [Windows for Workgroups 3.1a] [2015/07/21 09:10:09.401183, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LM1.2X002] [2015/07/21 09:10:09.401191, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN2.1] [2015/07/21 09:10:09.401201, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [NT LM 0.12] [2015/07/21 09:10:09.401210, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.002] [2015/07/21 09:10:09.401218, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.???] [2015/07/21 09:10:09.401232, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Win2K' [2015/07/21 09:10:09.401252, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:09.401271, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/21 09:10:09.401283, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/21 09:10:09.401294, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key B778000000000000FFFF [2015/07/21 09:10:09.401305, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08df4c0 [2015/07/21 09:10:09.401322, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key B778000000000000FFFF [2015/07/21 09:10:09.401332, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/21 09:10:09.401340, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:09.401363, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:09.401386, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3058(smbd_smb2_first_negprot) smbd_smb2_first_negprot: packet length 102 [2015/07/21 09:10:09.401410, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2015/07/21 09:10:09.401424, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2015/07/21 09:10:09.401435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.401443, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.401451, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.401464, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:09.401502, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/21 09:10:09.401523, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:09.401542, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_FF [2015/07/21 09:10:09.401565, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/21 09:10:09.401583, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2015/07/21 09:10:09.401594, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2015/07/21 09:10:09.401602, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2015/07/21 09:10:09.401612, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2015/07/21 09:10:09.401626, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2015/07/21 09:10:09.401634, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2015/07/21 09:10:09.401643, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2015/07/21 09:10:09.401651, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2015/07/21 09:10:09.401659, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2015/07/21 09:10:09.401667, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2015/07/21 09:10:09.401676, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2015/07/21 09:10:09.401684, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2015/07/21 09:10:09.401691, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2015/07/21 09:10:09.401698, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2015/07/21 09:10:09.401706, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2015/07/21 09:10:09.401714, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2015/07/21 09:10:09.401723, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2015/07/21 09:10:09.401731, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2015/07/21 09:10:09.401738, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/21 09:10:09.401749, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/21 09:10:09.401758, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/21 09:10:09.401766, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/21 09:10:09.401774, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/21 09:10:09.401782, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/21 09:10:09.401790, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/21 09:10:09.401797, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/21 09:10:09.402727, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_spnego' registered [2015/07/21 09:10:09.402754, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5' registered [2015/07/21 09:10:09.402764, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2015/07/21 09:10:09.409685, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2015/07/21 09:10:09.409705, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'spnego' registered [2015/07/21 09:10:09.409716, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'schannel' registered [2015/07/21 09:10:09.409726, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2015/07/21 09:10:09.409735, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2015/07/21 09:10:09.409744, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'ntlmssp' registered [2015/07/21 09:10:09.409754, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_basic' registered [2015/07/21 09:10:09.409762, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_ntlm' registered [2015/07/21 09:10:09.409772, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'krb5' registered [2015/07/21 09:10:09.409781, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2015/07/21 09:10:09.409890, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/21 09:10:09.409942, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/21 09:10:09.443508, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/21 09:10:09.443531, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2015/07/21 09:10:09.443553, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:683(reply_negprot) Selected protocol SMB 2.??? [2015/07/21 09:10:09.443563, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:690(reply_negprot) negprot index=7 [2015/07/21 09:10:09.443890, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:09.443928, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2015/07/21 09:10:09.443950, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1 [2015/07/21 09:10:09.443966, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.443982, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.444034, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.444061, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:09.444083, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/21 09:10:09.444118, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:09.444154, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_10 [2015/07/21 09:10:09.444170, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/21 09:10:09.444189, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/21 09:10:09.444205, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/21 09:10:09.444220, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/21 09:10:09.444235, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/21 09:10:09.444250, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/21 09:10:09.444265, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/21 09:10:09.444280, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/21 09:10:09.444294, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/21 09:10:09.444336, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/21 09:10:09.444370, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/21 09:10:09.481736, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/21 09:10:09.481755, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2015/07/21 09:10:09.483602, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:09.483639, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2015/07/21 09:10:09.483659, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2015/07/21 09:10:09.483682, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.483699, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.483713, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.483735, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:09.483755, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/21 09:10:09.483765, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/21 09:10:09.483776, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BE18113B [2015/07/21 09:10:09.483789, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08e9fc0 [2015/07/21 09:10:09.483954, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/21 09:10:09.483967, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'BE18113B' stored [2015/07/21 09:10:09.483978, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xbe18113b (3189248315) session_wire_id : 0x00000000be18113b (3189248315) creation_time : Tue Jul 21 09:10:09 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:55835' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * [2015/07/21 09:10:09.484141, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BE18113B [2015/07/21 09:10:09.484152, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/21 09:10:09.484164, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:09.484173, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1276(smbXsrv_session_create) [2015/07/21 09:10:09.484179, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1284(smbXsrv_session_create) smbXsrv_session_create: global_id (0xbe18113b) stored [2015/07/21 09:10:09.484186, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xbe18113b (3189248315) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xbe18113b (3189248315) session_wire_id : 0x00000000be18113b (3189248315) creation_time : Tue Jul 21 09:10:09 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:55835' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jul 21 09:10:09 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2015/07/21 09:10:09.484364, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/21 09:10:09.484376, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/21 09:10:09.484384, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/21 09:10:09.484396, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/21 09:10:09.484404, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/21 09:10:09.484412, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/21 09:10:09.484420, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/21 09:10:09.484427, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/21 09:10:09.484435, 5, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/21 09:10:09.484463, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/21 09:10:09.484477, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.484488, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:09.484496, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.484504, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.484511, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.484535, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 10025 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:09.484646, 5, pid=30903, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/21 09:10:09.518439, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.518457, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:09.518466, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.518473, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.518481, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.518501, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.518797, 3, pid=30903, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac) Found account name from PAC: maurerh [Maurer, Hansjörg] [2015/07/21 09:10:09.518818, 10, pid=30903, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:388(kerberos_decode_pac) Successfully validated Kerberos PAC pac_data: struct PAC_DATA num_buffers : 0x00000005 (5) version : 0x00000000 (0) buffers: ARRAY(5) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_INFO (1) _ndr_size : 0x00002290 (8848) info : * info : union PAC_INFO(case 1) logon_info: struct PAC_LOGON_INFO_CTR info : * info: struct PAC_LOGON_INFO info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 21 08:52:21 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004b (75) rids : * rids: ARRAY(75) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c1 (193) sids : * sids: ARRAY(193) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173441 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) res_group_dom_sid : NULL res_groups: struct samr_RidWithAttributeArray count : 0x00000000 (0) rids : NULL _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_NAME (10) _ndr_size : 0x00000018 (24) info : * info : union PAC_INFO(case 10) logon_name: struct PAC_LOGON_NAME logon_time : Tue Jul 21 08:52:27 AM 2015 CEST size : 0x000e (14) account_name : 'maurerh' _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_UNKNOWN_12 (12) _ndr_size : 0x00000058 (88) info : * info : union PAC_INFO(case 12) unknown: struct DATA_BLOB_REM remaining : DATA_BLOB length=88 [0000] 2E 00 10 00 18 00 40 00 00 00 00 00 00 00 00 00 ......@. ........ [0010] 48 00 61 00 6E 00 73 00 6A 00 6F 00 65 00 72 00 H.a.n.s. j.o.e.r. [0020] 67 00 2E 00 4D 00 61 00 75 00 72 00 65 00 72 00 g...M.a. u.r.e.r. [0030] 40 00 64 00 6C 00 72 00 2E 00 64 00 65 00 00 00 @.d.l.r. ..d.e... [0040] 49 00 4E 00 54 00 52 00 41 00 2E 00 44 00 4C 00 I.N.T.R. A...D.L. [0050] 52 00 2E 00 44 00 45 00 R...D.E. _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_SRV_CHECKSUM (6) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 6) srv_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 26 F9 3E CF EE CA A2 FE 66 21 1E 5A 6F 12 A1 77 &.>..... f!.Zo..w _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_KDC_CHECKSUM (7) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 7) kdc_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 26 DE 3C DD 57 9E 49 0D 0B ED CE 1E B3 D6 1D D4 &.<.W.I. ........ _pad : 0x00000000 (0) [2015/07/21 09:10:09.535274, 3, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info) Kerberos ticket principal name is [maurerh@INTRA.DLR.DE] [2015/07/21 09:10:09.535291, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:83(get_user_from_kerberos_info) Domain is [DLR] (using PAC) [2015/07/21 09:10:09.535307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2015/07/21 09:10:09.535323, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/21 09:10:09.535331, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |administrator| [2015/07/21 09:10:09.535339, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |admin| [2015/07/21 09:10:09.535347, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\maurerh-ad| [2015/07/21 09:10:09.535354, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\birk-ad| [2015/07/21 09:10:09.535362, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\dombrows-ad| [2015/07/21 09:10:09.535369, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\grae_ma-ad| [2015/07/21 09:10:09.535377, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\sant_ma-ad| [2015/07/21 09:10:09.535386, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/21 09:10:09.535394, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |guest| [2015/07/21 09:10:09.535402, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |pcguest| [2015/07/21 09:10:09.535409, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |smbguest| [2015/07/21 09:10:09.535419, 8, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'DLR\maurerh' has no mapping. Skip it next time. [2015/07/21 09:10:09.535431, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/21 09:10:09.535440, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/21 09:10:09.537787, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/21 09:10:09.538110, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/libsmb/samlogon_cache.c:148(netsamlogon_cache_store) netsamlogon_cache_store: SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/21 09:10:09.538140, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct netsamlogoncache_entry timestamp : Tue Jul 21 09:10:09 AM 2015 CEST info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 21 08:52:21 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004b (75) rids : * rids: ARRAY(75) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c1 (193) sids : * sids: ARRAY(193) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173441 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) [2015/07/21 09:10:09.555197, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/21 09:10:09.555216, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2015/07/21 09:10:09.555265, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2015/07/21 09:10:09.555334, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = DLR doing parameter realm = INTRA.DLR.DE doing parameter netbios name = FTPSERVER doing parameter server string = RM-FTP-Server doing parameter interfaces = 127.0.0.1, eth0 doing parameter bind interfaces only = Yes doing parameter security = ADS doing parameter password server = * doing parameter username map = /etc/samba/smbusers doing parameter log level = 10 [2015/07/21 09:10:09.555388, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter syslog = 0 doing parameter log file = /var/log/samba/log.%m doing parameter printcap name = /dev/null doing parameter machine password timeout = 604800 doing parameter os level = 25 doing parameter preferred master = No doing parameter local master = No doing parameter domain master = No doing parameter dns proxy = No doing parameter encrypt passwords = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000001-1999999 doing parameter idmap config DLR : backend = nss doing parameter idmap config DLR : range = 1000-1000000 doing parameter max protocol = smb2 doing parameter wins server = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter use sendfile = Yes doing parameter hide dot files = No doing parameter map archive = No doing parameter dont descend = lost+found doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null [2015/07/21 09:10:09.555651, 2, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[ftp]" doing parameter path = /home_local/ftp doing parameter comment = FTP-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0664 doing parameter wide links = no [2015/07/21 09:10:09.555712, 2, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[DLR-EXCHANGE]" doing parameter path = /home_local/DLR doing parameter comment = DLR-Date-Exchange-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0666 doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter wide links = no [2015/07/21 09:10:09.555774, 2, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpgroup]" doing parameter path = /home_local/tmpgroup doing parameter comment = tmpgroup-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter wide links = no doing parameter valid users = +DLR\rmc_sysadmin_mf doing parameter writeable = yes doing parameter write list = +DLR\rmc_sysadmin_mf doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 2770 [2015/07/21 09:10:09.555860, 2, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpuser]" doing parameter path = /home_local/tmpuser doing parameter comment = tmpuser-Share doing parameter guest ok = no doing parameter read only = no doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0600 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter wide links = no doing parameter follow symlinks = yes [2015/07/21 09:10:09.555958, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2015/07/21 09:10:09.555977, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/21 09:10:09.555989, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2015/07/21 09:10:09.556010, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/21 09:10:09.556020, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/21 09:10:09.556029, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/21 09:10:09.556573, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for maurerh [2015/07/21 09:10:09.556866, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/21 09:10:09.556879, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/21 09:10:09.556889, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1425(sid_to_uid) sid S-1-5-21-1156737867-681972312-1097073633-27527 -> uid 7740 [2015/07/21 09:10:09.557291, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [maurerh] [2015/07/21 09:10:09.557553, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/21 09:10:09.557580, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 105101 -> sid S-1-5-21-1156737867-681972312-1097073633-198114 [2015/07/21 09:10:09.557596, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1541 -> sid S-1-5-21-1156737867-681972312-1097073633-77555 [2015/07/21 09:10:09.557612, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 135747 -> sid S-1-5-21-1156737867-681972312-1097073633-277378 [2015/07/21 09:10:09.557629, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 113767 -> sid S-1-5-21-1156737867-681972312-1097073633-227789 [2015/07/21 09:10:09.557644, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 137154 -> sid S-1-5-21-1156737867-681972312-1097073633-280441 [2015/07/21 09:10:09.557659, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72377 -> sid S-1-5-21-1156737867-681972312-1097073633-146855 [2015/07/21 09:10:09.557674, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 134548 -> sid S-1-5-21-1156737867-681972312-1097073633-274955 [2015/07/21 09:10:09.557689, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 82419 -> sid S-1-5-21-1156737867-681972312-1097073633-159179 [2015/07/21 09:10:09.557708, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 62925 -> sid S-1-5-21-1156737867-681972312-1097073633-86361 [2015/07/21 09:10:09.557723, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72185 -> sid S-1-5-21-1156737867-681972312-1097073633-146917 [2015/07/21 09:10:09.557738, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1597 -> sid S-1-5-21-1156737867-681972312-1097073633-81082 [2015/07/21 09:10:09.557753, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:09.557768, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1595 -> sid S-1-5-21-1156737867-681972312-1097073633-81090 [2015/07/21 09:10:09.557782, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 140688 -> sid S-1-5-21-1156737867-681972312-1097073633-287432 [2015/07/21 09:10:09.557797, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 93368 -> sid S-1-5-21-1156737867-681972312-1097073633-178103 [2015/07/21 09:10:09.557833, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.557844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:09.557852, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:09.557860, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:09.557867, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:09.559280, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:09.559304, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/21 09:10:09.559317, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-131379] [2015/07/21 09:10:09.559330, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-84027] [2015/07/21 09:10:09.559343, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237111] [2015/07/21 09:10:09.559356, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220521] [2015/07/21 09:10:09.559369, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164852] [2015/07/21 09:10:09.559381, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220095] [2015/07/21 09:10:09.559394, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220176] [2015/07/21 09:10:09.559406, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251101] [2015/07/21 09:10:09.559424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164158] [2015/07/21 09:10:09.559437, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-109315] [2015/07/21 09:10:09.559449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-218071] [2015/07/21 09:10:09.559462, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251108] [2015/07/21 09:10:09.559474, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-513] [2015/07/21 09:10:09.559487, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-111226] [2015/07/21 09:10:09.559499, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-283812] [2015/07/21 09:10:09.559512, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-229263] [2015/07/21 09:10:09.559524, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159179] [2015/07/21 09:10:09.559537, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-149361] [2015/07/21 09:10:09.559549, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178103] [2015/07/21 09:10:09.559562, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-87545] [2015/07/21 09:10:09.559574, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226917] [2015/07/21 09:10:09.559587, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43674] [2015/07/21 09:10:09.559599, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198121] [2015/07/21 09:10:09.559612, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-76993] [2015/07/21 09:10:09.559624, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282694] [2015/07/21 09:10:09.559637, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280009] [2015/07/21 09:10:09.559652, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148245] [2015/07/21 09:10:09.559665, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146917] [2015/07/21 09:10:09.559678, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145336] [2015/07/21 09:10:09.559690, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227459] [2015/07/21 09:10:09.559703, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-274955] [2015/07/21 09:10:09.559716, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-77555] [2015/07/21 09:10:09.559728, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148307] [2015/07/21 09:10:09.559741, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227468] [2015/07/21 09:10:09.559753, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226914] [2015/07/21 09:10:09.559766, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226918] [2015/07/21 09:10:09.559778, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156573] [2015/07/21 09:10:09.559791, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198114] [2015/07/21 09:10:09.559803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287436] [2015/07/21 09:10:09.559816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148266] [2015/07/21 09:10:09.559828, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146751] [2015/07/21 09:10:09.559841, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43720] [2015/07/21 09:10:09.559854, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145263] [2015/07/21 09:10:09.559866, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146855] [2015/07/21 09:10:09.559879, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277378] [2015/07/21 09:10:09.559899, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148994] [2015/07/21 09:10:09.559913, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81090] [2015/07/21 09:10:09.559926, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148362] [2015/07/21 09:10:09.559938, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-82023] [2015/07/21 09:10:09.559951, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147689] [2015/07/21 09:10:09.559963, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42105] [2015/07/21 09:10:09.559975, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148504] [2015/07/21 09:10:09.559988, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287432] [2015/07/21 09:10:09.560005, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261380] [2015/07/21 09:10:09.560018, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74151] [2015/07/21 09:10:09.560030, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226906] [2015/07/21 09:10:09.560043, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-86361] [2015/07/21 09:10:09.560055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147680] [2015/07/21 09:10:09.560068, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93176] [2015/07/21 09:10:09.560080, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156388] [2015/07/21 09:10:09.560093, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81089] [2015/07/21 09:10:09.560105, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43748] [2015/07/21 09:10:09.560117, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267292] [2015/07/21 09:10:09.560130, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227466] [2015/07/21 09:10:09.560146, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227789] [2015/07/21 09:10:09.560159, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159178] [2015/07/21 09:10:09.560171, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43747] [2015/07/21 09:10:09.560184, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249616] [2015/07/21 09:10:09.560196, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280441] [2015/07/21 09:10:09.560208, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198122] [2015/07/21 09:10:09.560221, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277085] [2015/07/21 09:10:09.560233, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227463] [2015/07/21 09:10:09.560245, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-32138] [2015/07/21 09:10:09.560258, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81082] [2015/07/21 09:10:09.560270, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-150823] [2015/07/21 09:10:09.560283, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143728] [2015/07/21 09:10:09.560295, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196754] [2015/07/21 09:10:09.560308, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245730] [2015/07/21 09:10:09.560320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170999] [2015/07/21 09:10:09.560332, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-151353] [2015/07/21 09:10:09.560345, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-175502] [2015/07/21 09:10:09.560358, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255986] [2015/07/21 09:10:09.560370, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202859] [2015/07/21 09:10:09.560385, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182196] [2015/07/21 09:10:09.560398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-265472] [2015/07/21 09:10:09.560410, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159460] [2015/07/21 09:10:09.560423, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153144] [2015/07/21 09:10:09.560435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166961] [2015/07/21 09:10:09.560447, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168932] [2015/07/21 09:10:09.560460, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273088] [2015/07/21 09:10:09.560472, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182703] [2015/07/21 09:10:09.560485, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171363] [2015/07/21 09:10:09.560497, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193253] [2015/07/21 09:10:09.560510, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162190] [2015/07/21 09:10:09.560522, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256992] [2015/07/21 09:10:09.560535, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172093] [2015/07/21 09:10:09.560547, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178163] [2015/07/21 09:10:09.560559, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-160711] [2015/07/21 09:10:09.560572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285964] [2015/07/21 09:10:09.560584, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269147] [2015/07/21 09:10:09.560597, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178173] [2015/07/21 09:10:09.560609, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253315] [2015/07/21 09:10:09.560624, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178498] [2015/07/21 09:10:09.560637, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249851] [2015/07/21 09:10:09.560649, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179898] [2015/07/21 09:10:09.560662, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-278531] [2015/07/21 09:10:09.560674, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184578] [2015/07/21 09:10:09.560687, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199919] [2015/07/21 09:10:09.560699, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154344] [2015/07/21 09:10:09.560711, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-241717] [2015/07/21 09:10:09.560724, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-189212] [2015/07/21 09:10:09.560736, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188888] [2015/07/21 09:10:09.560749, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237835] [2015/07/21 09:10:09.560761, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168088] [2015/07/21 09:10:09.560773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266554] [2015/07/21 09:10:09.560786, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42313] [2015/07/21 09:10:09.560798, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182117] [2015/07/21 09:10:09.560811, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233713] [2015/07/21 09:10:09.560823, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197843] [2015/07/21 09:10:09.560836, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255686] [2015/07/21 09:10:09.560851, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266548] [2015/07/21 09:10:09.560864, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237737] [2015/07/21 09:10:09.560876, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173068] [2015/07/21 09:10:09.560888, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188499] [2015/07/21 09:10:09.560916, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285782] [2015/07/21 09:10:09.560929, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-186541] [2015/07/21 09:10:09.560942, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143903] [2015/07/21 09:10:09.560955, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199934] [2015/07/21 09:10:09.560967, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173669] [2015/07/21 09:10:09.560980, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255695] [2015/07/21 09:10:09.560996, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-270432] [2015/07/21 09:10:09.561015, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143902] [2015/07/21 09:10:09.561028, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196689] [2015/07/21 09:10:09.561040, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237838] [2015/07/21 09:10:09.561053, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178564] [2015/07/21 09:10:09.561065, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42256] [2015/07/21 09:10:09.561077, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178269] [2015/07/21 09:10:09.561090, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153463] [2015/07/21 09:10:09.561102, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182444] [2015/07/21 09:10:09.561118, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245748] [2015/07/21 09:10:09.561131, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-260940] [2015/07/21 09:10:09.561144, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179720] [2015/07/21 09:10:09.561156, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-279663] [2015/07/21 09:10:09.561169, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182531] [2015/07/21 09:10:09.561181, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142483] [2015/07/21 09:10:09.561194, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207331] [2015/07/21 09:10:09.561206, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42314] [2015/07/21 09:10:09.561219, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256996] [2015/07/21 09:10:09.561232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255166] [2015/07/21 09:10:09.561244, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196998] [2015/07/21 09:10:09.561257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143175] [2015/07/21 09:10:09.561269, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158605] [2015/07/21 09:10:09.561282, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-176261] [2015/07/21 09:10:09.561295, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197043] [2015/07/21 09:10:09.561307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154206] [2015/07/21 09:10:09.561320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-144877] [2015/07/21 09:10:09.561332, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245673] [2015/07/21 09:10:09.561345, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193091] [2015/07/21 09:10:09.561360, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-262280] [2015/07/21 09:10:09.561373, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196615] [2015/07/21 09:10:09.561386, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184664] [2015/07/21 09:10:09.561398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167987] [2015/07/21 09:10:09.561411, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240704] [2015/07/21 09:10:09.561423, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143116] [2015/07/21 09:10:09.561436, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-243139] [2015/07/21 09:10:09.561448, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168838] [2015/07/21 09:10:09.561461, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233696] [2015/07/21 09:10:09.561474, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-190120] [2015/07/21 09:10:09.561486, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199917] [2015/07/21 09:10:09.561498, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42231] [2015/07/21 09:10:09.561511, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266552] [2015/07/21 09:10:09.561524, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233685] [2015/07/21 09:10:09.561536, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182501] [2015/07/21 09:10:09.561549, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227813] [2015/07/21 09:10:09.561561, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96067] [2015/07/21 09:10:09.561574, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-294560] [2015/07/21 09:10:09.561586, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170886] [2015/07/21 09:10:09.561602, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-286034] [2015/07/21 09:10:09.561615, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183782] [2015/07/21 09:10:09.561627, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273080] [2015/07/21 09:10:09.561640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153445] [2015/07/21 09:10:09.561652, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172188] [2015/07/21 09:10:09.561665, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182383] [2015/07/21 09:10:09.561677, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269189] [2015/07/21 09:10:09.561690, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93175] [2015/07/21 09:10:09.561702, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-246834] [2015/07/21 09:10:09.561714, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267110] [2015/07/21 09:10:09.561727, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266831] [2015/07/21 09:10:09.561739, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74364] [2015/07/21 09:10:09.561752, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161736] [2015/07/21 09:10:09.561764, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207208] [2015/07/21 09:10:09.561777, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161687] [2015/07/21 09:10:09.561789, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156941] [2015/07/21 09:10:09.561801, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-165985] [2015/07/21 09:10:09.561814, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197033] [2015/07/21 09:10:09.561826, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193479] [2015/07/21 09:10:09.561842, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167923] [2015/07/21 09:10:09.561855, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42312] [2015/07/21 09:10:09.561867, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182376] [2015/07/21 09:10:09.561879, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168294] [2015/07/21 09:10:09.561892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253312] [2015/07/21 09:10:09.561910, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162482] [2015/07/21 09:10:09.561923, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266159] [2015/07/21 09:10:09.561935, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162701] [2015/07/21 09:10:09.561948, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201843] [2015/07/21 09:10:09.561960, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-194079] [2015/07/21 09:10:09.561973, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253296] [2015/07/21 09:10:09.561985, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201840] [2015/07/21 09:10:09.562003, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196751] [2015/07/21 09:10:09.562016, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282142] [2015/07/21 09:10:09.562028, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266549] [2015/07/21 09:10:09.562041, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184011] [2015/07/21 09:10:09.562053, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162393] [2015/07/21 09:10:09.562066, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167782] [2015/07/21 09:10:09.562081, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255164] [2015/07/21 09:10:09.562094, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230620] [2015/07/21 09:10:09.562107, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249935] [2015/07/21 09:10:09.562119, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183749] [2015/07/21 09:10:09.562131, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267907] [2015/07/21 09:10:09.562144, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193271] [2015/07/21 09:10:09.562156, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225227] [2015/07/21 09:10:09.562169, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42310] [2015/07/21 09:10:09.562181, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261554] [2015/07/21 09:10:09.562193, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153353] [2015/07/21 09:10:09.562206, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266946] [2015/07/21 09:10:09.562218, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-257415] [2015/07/21 09:10:09.562231, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42311] [2015/07/21 09:10:09.562243, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233657] [2015/07/21 09:10:09.562256, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249821] [2015/07/21 09:10:09.562268, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249825] [2015/07/21 09:10:09.562281, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269051] [2015/07/21 09:10:09.562293, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162702] [2015/07/21 09:10:09.562305, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74361] [2015/07/21 09:10:09.562322, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96066] [2015/07/21 09:10:09.562335, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156657] [2015/07/21 09:10:09.562347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143943] [2015/07/21 09:10:09.562360, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-290702] [2015/07/21 09:10:09.562372, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158075] [2015/07/21 09:10:09.562385, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249781] [2015/07/21 09:10:09.562397, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173441] [2015/07/21 09:10:09.562409, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225315] [2015/07/21 09:10:09.562422, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181052] [2015/07/21 09:10:09.562434, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167886] [2015/07/21 09:10:09.562447, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267122] [2015/07/21 09:10:09.562459, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171528] [2015/07/21 09:10:09.562471, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193118] [2015/07/21 09:10:09.562484, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42299] [2015/07/21 09:10:09.562496, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142282] [2015/07/21 09:10:09.562509, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249852] [2015/07/21 09:10:09.562521, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-289598] [2015/07/21 09:10:09.562534, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158730] [2015/07/21 09:10:09.562546, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202776] [2015/07/21 09:10:09.562561, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255982] [2015/07/21 09:10:09.562574, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249933] [2015/07/21 09:10:09.562586, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240625] [2015/07/21 09:10:09.562599, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-234077] [2015/07/21 09:10:09.562611, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230614] [2015/07/21 09:10:09.562624, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266620] [2015/07/21 09:10:09.562636, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156909] [2015/07/21 09:10:09.562648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158347] [2015/07/21 09:10:09.562661, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230622] [2015/07/21 09:10:09.562673, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166936] [2015/07/21 09:10:09.562685, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273188] [2015/07/21 09:10:09.562698, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181013] [2015/07/21 09:10:09.562710, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-275001] [2015/07/21 09:10:09.562722, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182265] [2015/07/21 09:10:09.562735, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-293567] [2015/07/21 09:10:09.562747, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161611] [2015/07/21 09:10:09.562760, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2015/07/21 09:10:09.562773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2015/07/21 09:10:09.562784, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2015/07/21 09:10:09.562797, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-545] [2015/07/21 09:10:09.562812, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/21 09:10:09.562822, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/21 09:10:09.562836, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: value=[43466:G] [2015/07/21 09:10:09.562846, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: id=[43466], endptr=[:G] [2015/07/21 09:10:09.562864, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-84027] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.562922, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237111] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.562955, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220521] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.562981, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164852] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563016, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220095] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563043, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220176] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563069, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251101] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563094, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164158] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563121, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-109315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563146, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-218071] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563177, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251108] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563204, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-513] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563229, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-111226] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563254, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-283812] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563280, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-229263] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563303, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: value=[82419:G] [2015/07/21 09:10:09.563313, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: id=[82419], endptr=[:G] [2015/07/21 09:10:09.563330, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-149361] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563353, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: value=[93368:G] [2015/07/21 09:10:09.563362, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: id=[93368], endptr=[:G] [2015/07/21 09:10:09.563379, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-87545] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563404, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226917] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563429, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43674] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563455, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198121] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563484, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-76993] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563510, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282694] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563536, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280009] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563561, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148245] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563585, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: value=[72185:G] [2015/07/21 09:10:09.563594, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: id=[72185], endptr=[:G] [2015/07/21 09:10:09.563611, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145336] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563636, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227459] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563659, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: value=[134548:G] [2015/07/21 09:10:09.563668, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: id=[134548], endptr=[:G] [2015/07/21 09:10:09.563681, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: value=[1541:G] [2015/07/21 09:10:09.563690, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: id=[1541], endptr=[:G] [2015/07/21 09:10:09.563707, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148307] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563732, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227468] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563761, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226914] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563787, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226918] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563813, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156573] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563835, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: value=[105101:G] [2015/07/21 09:10:09.563845, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: id=[105101], endptr=[:G] [2015/07/21 09:10:09.563861, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287436] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563886, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148266] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563919, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146751] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563945, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43720] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563970, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145263] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.563997, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: value=[72377:G] [2015/07/21 09:10:09.564008, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: id=[72377], endptr=[:G] [2015/07/21 09:10:09.564023, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: value=[135747:G] [2015/07/21 09:10:09.564032, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: id=[135747], endptr=[:G] [2015/07/21 09:10:09.564049, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148994] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564076, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: value=[1595:G] [2015/07/21 09:10:09.564086, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: id=[1595], endptr=[:G] [2015/07/21 09:10:09.564103, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148362] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564128, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-82023] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564153, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147689] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564179, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42105] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564204, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148504] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564227, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: value=[140688:G] [2015/07/21 09:10:09.564237, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: id=[140688], endptr=[:G] [2015/07/21 09:10:09.564255, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261380] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564280, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74151] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564305, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226906] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564328, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: value=[62925:G] [2015/07/21 09:10:09.564337, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: id=[62925], endptr=[:G] [2015/07/21 09:10:09.564358, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147680] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564384, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93176] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564410, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156388] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564433, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: value=[1547:G] [2015/07/21 09:10:09.564442, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: id=[1547], endptr=[:G] [2015/07/21 09:10:09.564459, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43748] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564484, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267292] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564510, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227466] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564532, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: value=[113767:G] [2015/07/21 09:10:09.564542, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: id=[113767], endptr=[:G] [2015/07/21 09:10:09.564558, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159178] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564584, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43747] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564610, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249616] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564633, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: value=[137154:G] [2015/07/21 09:10:09.564648, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: id=[137154], endptr=[:G] [2015/07/21 09:10:09.564666, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198122] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564692, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277085] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564718, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227463] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564743, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-32138] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564766, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: value=[1597:G] [2015/07/21 09:10:09.564775, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: id=[1597], endptr=[:G] [2015/07/21 09:10:09.564791, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-150823] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564817, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143728] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564849, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196754] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564876, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245730] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564911, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170999] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564940, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-151353] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.564965, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-175502] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565001, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255986] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565032, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202859] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565058, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182196] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565084, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-265472] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565110, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159460] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565136, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153144] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565162, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166961] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565188, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168932] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565214, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273088] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565240, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182703] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565266, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171363] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565291, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193253] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565317, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162190] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565347, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256992] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565373, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172093] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565399, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178163] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565425, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-160711] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565450, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285964] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565476, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269147] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565508, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178173] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565535, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565560, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178498] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565585, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249851] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565611, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179898] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565637, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-278531] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565663, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184578] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565694, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199919] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565721, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154344] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565751, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-241717] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565777, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-189212] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565802, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188888] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565828, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237835] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565857, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168088] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565883, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266554] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565915, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42313] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.565942, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182117] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712450, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233713] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712523, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197843] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712574, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255686] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712623, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266548] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712681, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237737] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712730, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173068] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712778, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188499] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712827, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712875, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-186541] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712923, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143903] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.712996, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199934] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713055, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173669] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713104, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255695] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713153, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-270432] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713201, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143902] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713249, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196689] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713298, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237838] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713355, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178564] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713403, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42256] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713451, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178269] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713501, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153463] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713548, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182444] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713597, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245748] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713645, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-260940] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713693, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179720] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713750, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-279663] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713800, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182531] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713848, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142483] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713896, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207331] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.713945, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42314] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714009, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256996] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714059, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255166] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714107, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196998] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714155, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143175] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714203, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158605] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714252, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-176261] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714300, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197043] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714348, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154206] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714396, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-144877] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714444, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245673] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714492, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193091] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714541, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-262280] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714589, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196615] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714645, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184664] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714694, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167987] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714741, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240704] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714789, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143116] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714838, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-243139] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714886, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168838] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714934, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233696] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.714991, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-190120] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715043, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199917] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715091, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42231] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715138, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266552] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715186, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233685] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715234, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182501] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715289, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227813] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715338, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96067] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715392, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-294560] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715441, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170886] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715490, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-286034] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715539, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715587, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273080] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715634, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153445] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715682, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172188] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715730, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182383] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715778, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269189] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715826, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93175] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715874, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-246834] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715929, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267110] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.715987, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266831] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716039, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74364] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716088, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161736] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716136, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207208] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716184, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161687] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716232, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156941] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716281, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-165985] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716329, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197033] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716377, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193479] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716425, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167923] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716473, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42312] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716522, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182376] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716578, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168294] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716628, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253312] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716676, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162482] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716724, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266159] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716773, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162701] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716821, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201843] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716869, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-194079] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716917, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253296] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.716965, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201840] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717030, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196751] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717080, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282142] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717129, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266549] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717177, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184011] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717232, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162393] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717282, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717330, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255164] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717378, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230620] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717426, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249935] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.717474, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183749] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854503, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267907] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854588, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193271] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854639, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225227] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854688, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42310] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854737, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261554] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854786, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153353] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854835, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266946] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854883, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-257415] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.854940, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42311] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855012, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233657] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855067, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249821] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855117, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249825] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855165, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269051] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855214, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162702] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855262, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74361] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855311, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96066] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855359, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156657] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855408, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143943] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855457, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-290702] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855506, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158075] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855555, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249781] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855615, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173441] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855664, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855713, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181052] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855762, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167886] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855811, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267122] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855859, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171528] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855908, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193118] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.855956, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42299] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856014, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142282] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856064, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249852] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856112, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-289598] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856161, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158730] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856209, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202776] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856265, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255982] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856313, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249933] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856362, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240625] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856411, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-234077] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856459, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230614] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856507, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266620] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856557, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156909] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856605, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158347] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856654, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230622] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856703, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166936] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856751, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273188] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856799, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181013] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856847, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-275001] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856902, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182265] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.856951, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-293567] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.857009, 10, pid=30903, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161611] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1437462609 seconds in the past) [2015/07/21 09:10:09.857052, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[1000004:G] [2015/07/21 09:10:09.857069, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[1000004], endptr=[:G] [2015/07/21 09:10:09.857092, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[1000005:G] [2015/07/21 09:10:09.857108, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[1000005], endptr=[:G] [2015/07/21 09:10:09.857130, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[1000006:G] [2015/07/21 09:10:09.857146, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[1000006], endptr=[:G] [2015/07/21 09:10:09.857169, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[1000002:G] [2015/07/21 09:10:09.857185, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[1000002], endptr=[:G] [2015/07/21 09:10:10.898618, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.898658, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.898675, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.898690, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.898705, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.898789, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.898809, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-84027 [2015/07/21 09:10:10.898830, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.898851, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.898867, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.898892, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.898907, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.898934, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.898951, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-84027 [2015/07/21 09:10:10.898969, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.898992, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899016, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899031, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899045, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899074, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899090, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237111 [2015/07/21 09:10:10.899108, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899123, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899138, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899152, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899165, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899190, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899206, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237111 [2015/07/21 09:10:10.899224, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899253, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899267, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899287, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899313, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899329, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220521 [2015/07/21 09:10:10.899347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899362, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899376, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899390, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899403, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899429, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899444, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220521 [2015/07/21 09:10:10.899462, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899477, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899491, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899505, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899519, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899544, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899560, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164852 [2015/07/21 09:10:10.899578, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899607, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899621, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899634, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899659, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899679, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164852 [2015/07/21 09:10:10.899698, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899714, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899728, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899742, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899755, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899781, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899797, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220095 [2015/07/21 09:10:10.899814, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899829, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899843, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899857, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.899871, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.899905, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899921, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220095 [2015/07/21 09:10:10.899939, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.899968, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.899990, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900004, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900031, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900046, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220176 [2015/07/21 09:10:10.900064, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900079, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900099, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900114, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900127, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900153, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900169, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220176 [2015/07/21 09:10:10.900187, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900201, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900216, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900230, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900243, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900268, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900284, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251101 [2015/07/21 09:10:10.900301, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900316, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900330, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900344, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900357, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900382, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900398, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251101 [2015/07/21 09:10:10.900416, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900430, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900445, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900459, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900477, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900504, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900520, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164158 [2015/07/21 09:10:10.900538, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900581, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900594, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900619, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900635, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164158 [2015/07/21 09:10:10.900653, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900667, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900682, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900696, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900709, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900750, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-109315 [2015/07/21 09:10:10.900768, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900783, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900797, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900811, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.900825, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.900850, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900870, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-109315 [2015/07/21 09:10:10.900929, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900945, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.900960, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.900976, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901001, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901031, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901048, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-218071 [2015/07/21 09:10:10.901066, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901081, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901096, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901110, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901123, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901148, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901164, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-218071 [2015/07/21 09:10:10.901182, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901197, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901211, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901225, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901239, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901264, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901280, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251108 [2015/07/21 09:10:10.901297, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901312, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901332, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901348, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901361, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901389, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901405, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251108 [2015/07/21 09:10:10.901423, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901437, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901452, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901466, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901479, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901504, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901520, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-513 [2015/07/21 09:10:10.901538, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901581, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901594, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901619, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901635, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-513 [2015/07/21 09:10:10.901653, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901667, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901681, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901695, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901714, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901740, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901756, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-111226 [2015/07/21 09:10:10.901773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901788, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901816, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901830, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901855, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901871, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-111226 [2015/07/21 09:10:10.901901, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901917, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.901931, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.901946, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.901959, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.901992, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902010, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-283812 [2015/07/21 09:10:10.902028, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902043, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902057, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902071, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902084, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902110, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902125, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-283812 [2015/07/21 09:10:10.902149, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902164, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902179, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902193, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902206, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902248, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-229263 [2015/07/21 09:10:10.902266, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902280, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902294, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902308, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902322, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902362, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-229263 [2015/07/21 09:10:10.902380, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902395, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902409, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902423, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902437, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902463, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902479, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-149361 [2015/07/21 09:10:10.902497, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902511, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902530, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902545, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902558, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902585, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902601, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-149361 [2015/07/21 09:10:10.902619, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902647, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902662, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902675, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902700, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902716, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-87545 [2015/07/21 09:10:10.902734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902749, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902763, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902778, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902791, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902832, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-87545 [2015/07/21 09:10:10.902849, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902864, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902885, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902902, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.902915, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.902948, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.902964, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226917 [2015/07/21 09:10:10.902982, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.902997, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903011, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903025, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903039, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903064, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903080, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226917 [2015/07/21 09:10:10.903098, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903112, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903126, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903141, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903154, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903179, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903195, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43674 [2015/07/21 09:10:10.903213, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903227, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903241, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903256, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903269, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903294, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903310, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43674 [2015/07/21 09:10:10.903332, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903348, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903362, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903376, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903390, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903415, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903431, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198121 [2015/07/21 09:10:10.903449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903463, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903478, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903492, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903505, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903530, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903546, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198121 [2015/07/21 09:10:10.903564, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903578, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903607, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903620, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903646, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903661, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-76993 [2015/07/21 09:10:10.903679, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903693, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903712, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903727, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903741, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903768, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903784, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-76993 [2015/07/21 09:10:10.903802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903817, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903831, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903845, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903858, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.903890, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903908, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282694 [2015/07/21 09:10:10.903926, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903940, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.903954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.903969, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.903982, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904008, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904023, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282694 [2015/07/21 09:10:10.904041, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904070, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904084, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904097, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904131, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904148, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-280009 [2015/07/21 09:10:10.904166, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904180, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904195, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904209, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904222, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904248, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904264, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-280009 [2015/07/21 09:10:10.904281, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904296, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904310, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904324, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904338, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904363, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904378, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148245 [2015/07/21 09:10:10.904396, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904410, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904425, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904439, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904452, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904478, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904493, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148245 [2015/07/21 09:10:10.904516, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904531, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904545, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904560, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904573, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904598, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904614, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145336 [2015/07/21 09:10:10.904632, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904646, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904660, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904674, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904688, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904713, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904728, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145336 [2015/07/21 09:10:10.904746, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904760, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904774, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904788, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904802, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904827, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904842, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227459 [2015/07/21 09:10:10.904860, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904874, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904901, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.904916, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.904930, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.904958, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.904974, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227459 [2015/07/21 09:10:10.904992, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905007, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905021, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905035, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905049, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905074, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905089, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148307 [2015/07/21 09:10:10.905107, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905136, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905150, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905164, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905188, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905204, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148307 [2015/07/21 09:10:10.905222, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905236, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905264, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905278, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905309, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905325, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227468 [2015/07/21 09:10:10.905343, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905357, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905372, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905386, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905399, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905440, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227468 [2015/07/21 09:10:10.905457, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905472, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905486, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905500, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905513, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905538, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905554, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226914 [2015/07/21 09:10:10.905572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905586, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905600, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905614, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905627, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905652, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905668, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226914 [2015/07/21 09:10:10.905690, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905705, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905720, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905734, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905748, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905789, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226918 [2015/07/21 09:10:10.905807, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905821, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905835, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.905849, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.905863, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.905948, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.905967, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226918 [2015/07/21 09:10:10.905985, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906000, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906017, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906025, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906032, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906045, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906054, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156573 [2015/07/21 09:10:10.906063, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906071, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906082, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906090, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906097, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906111, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906119, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156573 [2015/07/21 09:10:10.906128, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906136, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906144, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906151, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906158, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906171, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906180, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-287436 [2015/07/21 09:10:10.906189, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906197, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906204, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906212, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906219, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906240, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-287436 [2015/07/21 09:10:10.906250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906265, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906272, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906279, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906295, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906304, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148266 [2015/07/21 09:10:10.906313, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906321, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906329, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906336, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906343, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906357, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906365, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148266 [2015/07/21 09:10:10.906374, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906382, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906390, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906397, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906404, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906417, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906426, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-146751 [2015/07/21 09:10:10.906435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906442, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906450, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906458, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906465, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906478, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906486, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-146751 [2015/07/21 09:10:10.906498, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906507, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906514, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906522, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906529, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906542, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906550, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43720 [2015/07/21 09:10:10.906560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906568, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906575, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906582, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906590, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906604, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906612, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43720 [2015/07/21 09:10:10.906621, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906629, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906637, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906644, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906651, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906664, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906672, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145263 [2015/07/21 09:10:10.906681, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906689, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906697, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906707, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906715, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906728, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906737, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145263 [2015/07/21 09:10:10.906746, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906754, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906761, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906769, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906776, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906789, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906797, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148994 [2015/07/21 09:10:10.906806, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906814, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906821, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906829, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906836, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906849, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906857, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148994 [2015/07/21 09:10:10.906866, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906874, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906887, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906895, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906902, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906919, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906928, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148362 [2015/07/21 09:10:10.906937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906945, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906952, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.906960, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.906967, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.906980, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.906988, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148362 [2015/07/21 09:10:10.906998, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907005, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907013, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907020, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907027, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907040, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907048, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-82023 [2015/07/21 09:10:10.907057, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907065, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907072, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907080, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907087, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907100, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907108, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-82023 [2015/07/21 09:10:10.907120, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907128, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907136, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907143, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907150, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907164, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907172, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147689 [2015/07/21 09:10:10.907181, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907189, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907197, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907204, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907211, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907225, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907233, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147689 [2015/07/21 09:10:10.907242, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907265, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907272, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907285, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907293, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42105 [2015/07/21 09:10:10.907303, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907310, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907318, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907329, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907336, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907350, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907358, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42105 [2015/07/21 09:10:10.907368, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907375, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907383, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907391, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907398, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907411, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907419, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148504 [2015/07/21 09:10:10.907428, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907436, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907443, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907451, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907458, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907471, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907479, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148504 [2015/07/21 09:10:10.907488, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907496, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907504, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907511, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907518, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907534, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907543, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261380 [2015/07/21 09:10:10.907552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907568, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907575, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907582, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907596, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907604, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261380 [2015/07/21 09:10:10.907614, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907621, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907629, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907636, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907644, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907658, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907666, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74151 [2015/07/21 09:10:10.907676, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907683, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907691, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907698, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907705, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907720, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907728, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74151 [2015/07/21 09:10:10.907740, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907748, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907756, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907764, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907771, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907784, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907793, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226906 [2015/07/21 09:10:10.907802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907810, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907818, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907825, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907832, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907845, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907854, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226906 [2015/07/21 09:10:10.907863, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907882, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907891, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907898, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907912, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907920, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147680 [2015/07/21 09:10:10.907930, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907945, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.907957, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.907965, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.907979, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.907987, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147680 [2015/07/21 09:10:10.907997, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908004, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908012, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908020, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908027, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908040, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908048, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93176 [2015/07/21 09:10:10.908057, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908065, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908073, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908080, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908087, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908101, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908109, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93176 [2015/07/21 09:10:10.908118, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908126, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908133, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908140, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908147, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908166, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908174, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156388 [2015/07/21 09:10:10.908184, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908191, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908199, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908206, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908213, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908227, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908235, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156388 [2015/07/21 09:10:10.908244, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908252, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908259, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908267, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908274, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908287, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908295, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43748 [2015/07/21 09:10:10.908305, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908312, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908327, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908334, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908349, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908357, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43748 [2015/07/21 09:10:10.908367, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908377, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908385, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908392, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908400, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908413, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908422, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267292 [2015/07/21 09:10:10.908431, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908439, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908446, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908453, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908460, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908474, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908482, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267292 [2015/07/21 09:10:10.908491, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908499, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908506, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908514, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908521, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908534, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908542, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227466 [2015/07/21 09:10:10.908551, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908559, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908566, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908577, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908584, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908598, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908607, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227466 [2015/07/21 09:10:10.908616, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908624, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908631, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908639, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908646, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908659, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908668, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159178 [2015/07/21 09:10:10.908677, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908685, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908692, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908700, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908707, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908720, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908728, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159178 [2015/07/21 09:10:10.908737, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908745, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908753, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908760, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908767, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908780, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908791, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43747 [2015/07/21 09:10:10.908801, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908809, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908823, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908831, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908852, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43747 [2015/07/21 09:10:10.908862, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908869, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908877, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908889, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908896, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908910, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908918, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249616 [2015/07/21 09:10:10.908928, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908935, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908943, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.908950, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.908957, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.908972, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.908980, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249616 [2015/07/21 09:10:10.908989, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909001, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909008, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909016, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909023, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909037, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909045, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198122 [2015/07/21 09:10:10.909054, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909062, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909069, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909077, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909084, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909097, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909105, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198122 [2015/07/21 09:10:10.909115, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909130, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909137, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909144, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909157, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909166, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-277085 [2015/07/21 09:10:10.909175, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909183, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909190, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909200, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909208, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909222, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909230, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-277085 [2015/07/21 09:10:10.909239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909247, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909254, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909262, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909269, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909282, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909290, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227463 [2015/07/21 09:10:10.909299, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909315, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909322, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909329, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909343, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909351, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227463 [2015/07/21 09:10:10.909360, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909368, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909375, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909383, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909390, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909403, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909414, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-32138 [2015/07/21 09:10:10.909424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909432, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909439, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909446, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909453, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909467, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909475, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-32138 [2015/07/21 09:10:10.909484, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909492, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909500, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909507, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909514, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909529, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909538, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-150823 [2015/07/21 09:10:10.909547, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909555, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909562, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909569, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909576, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909591, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909599, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-150823 [2015/07/21 09:10:10.909608, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909619, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909627, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909634, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909641, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909655, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909663, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143728 [2015/07/21 09:10:10.909673, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909680, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909688, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909695, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909702, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909716, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909724, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143728 [2015/07/21 09:10:10.909734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909741, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909749, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909757, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909764, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909777, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909785, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196754 [2015/07/21 09:10:10.909795, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909810, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909818, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909828, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909842, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909850, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196754 [2015/07/21 09:10:10.909859, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909867, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909874, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909916, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909925, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.909939, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909948, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245730 [2015/07/21 09:10:10.909958, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909965, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.909973, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.909980, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.909987, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910001, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910009, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245730 [2015/07/21 09:10:10.910018, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910026, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910034, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910041, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910048, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910061, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910073, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170999 [2015/07/21 09:10:10.910083, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910090, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910098, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910106, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910113, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910126, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910135, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170999 [2015/07/21 09:10:10.910144, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910152, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910159, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910167, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910174, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910187, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910195, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-151353 [2015/07/21 09:10:10.910205, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910212, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910220, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910227, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910235, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910248, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910256, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-151353 [2015/07/21 09:10:10.910266, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910277, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910285, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910292, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910299, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910313, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910321, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-175502 [2015/07/21 09:10:10.910330, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910338, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910345, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910353, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910360, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910373, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910381, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-175502 [2015/07/21 09:10:10.910391, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910406, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910413, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910420, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910433, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910442, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255986 [2015/07/21 09:10:10.910451, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910458, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910466, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910473, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910483, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910497, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910505, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255986 [2015/07/21 09:10:10.910515, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910522, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910530, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910537, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910544, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910557, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910566, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202859 [2015/07/21 09:10:10.910575, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910582, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910590, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910597, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910604, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910617, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910626, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202859 [2015/07/21 09:10:10.910635, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910642, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910650, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910657, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910664, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910678, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910689, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182196 [2015/07/21 09:10:10.910698, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910706, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910713, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910721, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910728, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910741, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910750, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182196 [2015/07/21 09:10:10.910759, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910767, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910774, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910782, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910790, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910811, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-265472 [2015/07/21 09:10:10.910821, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910828, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910836, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910843, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910850, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910864, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910872, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-265472 [2015/07/21 09:10:10.910892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910905, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910913, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910921, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910928, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.910942, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910951, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159460 [2015/07/21 09:10:10.910960, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910968, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.910976, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.910983, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.910990, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911004, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911012, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159460 [2015/07/21 09:10:10.911021, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911029, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911036, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911044, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911051, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911064, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911073, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153144 [2015/07/21 09:10:10.911082, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911090, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911097, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911105, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911115, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911129, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911137, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153144 [2015/07/21 09:10:10.911146, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911154, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911162, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911169, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911176, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911189, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911198, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166961 [2015/07/21 09:10:10.911207, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911215, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911222, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911229, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911237, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911258, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166961 [2015/07/21 09:10:10.911267, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911275, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911282, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911290, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911297, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911310, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911321, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168932 [2015/07/21 09:10:10.911331, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911339, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911354, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911361, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911375, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911383, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168932 [2015/07/21 09:10:10.911392, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911400, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911408, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911415, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911422, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911444, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273088 [2015/07/21 09:10:10.911453, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911461, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911468, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911476, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911483, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911496, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911504, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273088 [2015/07/21 09:10:10.911514, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911522, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911532, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911540, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911547, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911568, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182703 [2015/07/21 09:10:10.911578, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911585, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911600, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911607, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911620, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911629, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182703 [2015/07/21 09:10:10.911638, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911646, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911653, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911661, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911668, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911681, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911689, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171363 [2015/07/21 09:10:10.911699, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911706, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911714, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911721, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911731, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911745, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911753, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171363 [2015/07/21 09:10:10.911762, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911770, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911778, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911785, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911792, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911805, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911814, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193253 [2015/07/21 09:10:10.911823, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911830, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911838, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911845, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911852, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911865, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911874, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193253 [2015/07/21 09:10:10.911888, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911896, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911903, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911911, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911918, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911932, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911943, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162190 [2015/07/21 09:10:10.911953, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911960, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.911968, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.911975, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.911983, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.911996, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912005, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162190 [2015/07/21 09:10:10.912014, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912021, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912029, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912036, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912043, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912057, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912065, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256992 [2015/07/21 09:10:10.912074, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912082, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912089, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912097, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912104, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912117, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912125, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256992 [2015/07/21 09:10:10.912135, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912142, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912153, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912161, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912168, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912182, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912190, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172093 [2015/07/21 09:10:10.912199, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912207, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912215, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912222, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912229, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912243, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912251, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172093 [2015/07/21 09:10:10.912260, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912268, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912275, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912283, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912290, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912304, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912313, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178163 [2015/07/21 09:10:10.912322, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912330, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912337, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912345, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912355, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912369, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912377, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178163 [2015/07/21 09:10:10.912387, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912394, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912402, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912409, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912416, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912429, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912438, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-160711 [2015/07/21 09:10:10.912447, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912455, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912462, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912470, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912477, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912490, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912498, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-160711 [2015/07/21 09:10:10.912507, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912515, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912523, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912530, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912537, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912551, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912559, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285964 [2015/07/21 09:10:10.912572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912579, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912587, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912594, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912601, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912615, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912624, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285964 [2015/07/21 09:10:10.912633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912656, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912663, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912676, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912684, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269147 [2015/07/21 09:10:10.912693, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912701, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912708, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912716, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912723, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912737, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912745, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269147 [2015/07/21 09:10:10.912754, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912762, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912780, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912787, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912801, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912809, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178173 [2015/07/21 09:10:10.912819, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912826, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912834, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912841, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912848, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912862, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912870, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178173 [2015/07/21 09:10:10.912884, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912899, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912907, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912914, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912929, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912937, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253315 [2015/07/21 09:10:10.912947, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.912962, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.912970, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.912980, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.912994, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913003, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253315 [2015/07/21 09:10:10.913012, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913020, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913027, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913035, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913042, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913064, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178498 [2015/07/21 09:10:10.913073, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913080, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913088, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913095, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913102, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913116, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913124, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178498 [2015/07/21 09:10:10.913133, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913141, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913148, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913156, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913163, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913177, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913185, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249851 [2015/07/21 09:10:10.913197, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913205, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913213, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913221, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913228, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913242, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913250, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249851 [2015/07/21 09:10:10.913259, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913267, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913274, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913282, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913289, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913302, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913310, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179898 [2015/07/21 09:10:10.913319, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913327, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913335, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913342, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913349, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913362, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913371, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179898 [2015/07/21 09:10:10.913380, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913388, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913406, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913413, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913427, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913435, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-278531 [2015/07/21 09:10:10.913444, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913452, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913460, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913468, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913475, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913489, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913497, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-278531 [2015/07/21 09:10:10.913507, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913514, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913522, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913529, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913536, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913550, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913559, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184578 [2015/07/21 09:10:10.913568, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913576, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913583, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913591, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913598, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913615, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913623, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184578 [2015/07/21 09:10:10.913633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913656, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913663, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913676, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913685, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199919 [2015/07/21 09:10:10.913694, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913702, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913709, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913716, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913724, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913737, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913745, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199919 [2015/07/21 09:10:10.913755, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913762, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913770, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913778, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913785, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913798, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913807, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154344 [2015/07/21 09:10:10.913820, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913828, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913836, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913843, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913850, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913864, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913872, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154344 [2015/07/21 09:10:10.913937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913946, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.913961, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.913969, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.913983, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.913992, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-241717 [2015/07/21 09:10:10.914001, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914009, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914016, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914024, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914031, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914044, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914053, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-241717 [2015/07/21 09:10:10.914062, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914070, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914081, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914089, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914096, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914110, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914118, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-189212 [2015/07/21 09:10:10.914127, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914135, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914142, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914150, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914157, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914170, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914178, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-189212 [2015/07/21 09:10:10.914188, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914195, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914203, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914210, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914217, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914230, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914238, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188888 [2015/07/21 09:10:10.914248, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914255, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914263, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914270, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914277, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914294, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914303, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188888 [2015/07/21 09:10:10.914312, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914327, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914334, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914341, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914355, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914363, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237835 [2015/07/21 09:10:10.914372, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914380, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914387, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914395, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914402, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914415, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914423, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237835 [2015/07/21 09:10:10.914432, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914440, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914448, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914456, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914463, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914476, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914484, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168088 [2015/07/21 09:10:10.914497, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914505, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914512, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914520, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914527, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914540, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914548, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168088 [2015/07/21 09:10:10.914558, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914565, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914573, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914580, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914587, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914600, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914609, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266554 [2015/07/21 09:10:10.914618, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914626, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914641, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914648, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914661, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914669, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266554 [2015/07/21 09:10:10.914678, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914686, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914696, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914704, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914711, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914724, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914733, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42313 [2015/07/21 09:10:10.914742, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914750, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914757, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914765, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914772, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914785, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914793, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42313 [2015/07/21 09:10:10.914802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914810, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914818, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914825, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914832, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914846, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914854, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182117 [2015/07/21 09:10:10.914863, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914882, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914891, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914899, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914916, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914924, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182117 [2015/07/21 09:10:10.914934, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914942, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914949, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.914956, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.914963, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.914976, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.914985, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233713 [2015/07/21 09:10:10.914994, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915001, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915009, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915017, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915024, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915038, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915046, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233713 [2015/07/21 09:10:10.915055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915063, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915070, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915077, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915084, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915097, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915106, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197843 [2015/07/21 09:10:10.915118, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915126, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915133, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915141, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915148, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915161, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915170, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197843 [2015/07/21 09:10:10.915179, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915187, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915194, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915202, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915209, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915222, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915230, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255686 [2015/07/21 09:10:10.915239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915247, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915255, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915262, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915269, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915283, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915291, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255686 [2015/07/21 09:10:10.915300, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915308, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915316, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915326, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915333, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915355, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266548 [2015/07/21 09:10:10.915364, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915372, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915380, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915387, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915394, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915407, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915415, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266548 [2015/07/21 09:10:10.915425, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915432, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915439, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915447, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915454, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915467, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915475, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237737 [2015/07/21 09:10:10.915484, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915492, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915499, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915507, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915514, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915531, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915539, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237737 [2015/07/21 09:10:10.915549, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915557, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915564, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915572, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915579, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915592, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915601, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173068 [2015/07/21 09:10:10.915610, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915617, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915625, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915632, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915639, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915653, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915661, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173068 [2015/07/21 09:10:10.915670, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915678, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915685, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915693, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915700, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915713, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915722, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188499 [2015/07/21 09:10:10.915734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915742, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915749, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915757, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915764, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915777, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915785, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188499 [2015/07/21 09:10:10.915795, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915810, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915818, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915825, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915838, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915846, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285782 [2015/07/21 09:10:10.915855, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915863, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915870, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915882, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915890, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915904, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915912, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285782 [2015/07/21 09:10:10.915921, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915929, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915947, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.915954, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.915968, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.915976, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-186541 [2015/07/21 09:10:10.915985, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.915993, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916000, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916008, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916015, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916028, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916036, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-186541 [2015/07/21 09:10:10.916045, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916053, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916060, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916068, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916075, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916088, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916096, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143903 [2015/07/21 09:10:10.916106, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916113, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916121, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916129, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916136, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916153, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916161, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143903 [2015/07/21 09:10:10.916170, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916178, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916186, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916194, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916201, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916214, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916222, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199934 [2015/07/21 09:10:10.916231, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916246, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916254, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916261, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916274, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916282, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199934 [2015/07/21 09:10:10.916291, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916299, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916314, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916321, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916334, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916343, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173669 [2015/07/21 09:10:10.916355, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916363, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916371, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916378, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916386, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916399, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916407, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173669 [2015/07/21 09:10:10.916417, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916432, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916439, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916447, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916460, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916468, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255695 [2015/07/21 09:10:10.916477, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916485, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916492, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916500, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916507, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916520, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916528, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255695 [2015/07/21 09:10:10.916538, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916546, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916553, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916564, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916571, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916585, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916593, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-270432 [2015/07/21 09:10:10.916602, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916610, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916617, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916625, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916632, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916645, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916653, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-270432 [2015/07/21 09:10:10.916662, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916670, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916677, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916685, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916692, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916705, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916714, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143902 [2015/07/21 09:10:10.916723, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916730, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916738, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916746, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916753, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916770, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916779, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143902 [2015/07/21 09:10:10.916789, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916797, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916804, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916812, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916819, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916832, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916840, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196689 [2015/07/21 09:10:10.916849, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916857, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916865, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916872, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916884, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916898, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916906, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196689 [2015/07/21 09:10:10.916916, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916923, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916931, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916938, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.916945, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.916959, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916967, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237838 [2015/07/21 09:10:10.916976, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.916987, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.916995, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917002, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917010, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917023, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917031, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237838 [2015/07/21 09:10:10.917040, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917048, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917056, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917063, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917070, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917083, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917091, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178564 [2015/07/21 09:10:10.917101, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917108, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917116, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917123, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917130, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917143, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917151, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178564 [2015/07/21 09:10:10.917161, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917168, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917175, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917186, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917193, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917206, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917215, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42256 [2015/07/21 09:10:10.917224, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917247, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917253, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917267, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917275, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42256 [2015/07/21 09:10:10.917284, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917292, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917299, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917306, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917313, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917326, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917335, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178269 [2015/07/21 09:10:10.917344, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917352, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917359, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917367, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917374, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917391, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917399, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178269 [2015/07/21 09:10:10.917409, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917416, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917431, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917438, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917452, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917460, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153463 [2015/07/21 09:10:10.917469, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917477, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917484, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917492, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917499, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917512, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917520, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153463 [2015/07/21 09:10:10.917529, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917537, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917544, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917552, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917559, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917580, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182444 [2015/07/21 09:10:10.917590, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917600, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917608, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917616, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917623, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917636, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917645, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182444 [2015/07/21 09:10:10.917654, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917662, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917669, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917676, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917683, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917696, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917704, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245748 [2015/07/21 09:10:10.917714, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917721, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917729, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917736, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917743, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917756, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917764, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245748 [2015/07/21 09:10:10.917773, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917781, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917788, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917798, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917806, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917819, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917828, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-260940 [2015/07/21 09:10:10.917837, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917852, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917860, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917867, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917933, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917946, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-260940 [2015/07/21 09:10:10.917956, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917964, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.917971, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.917979, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.917986, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.917999, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918008, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179720 [2015/07/21 09:10:10.918017, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918025, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918032, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918040, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918047, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918060, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918072, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179720 [2015/07/21 09:10:10.918081, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918089, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918097, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918104, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918111, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918125, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918134, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-279663 [2015/07/21 09:10:10.918143, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918150, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918158, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918165, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918172, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918185, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918194, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-279663 [2015/07/21 09:10:10.918203, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918210, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918218, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918225, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918232, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918246, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918254, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182531 [2015/07/21 09:10:10.918263, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918274, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918282, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918289, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918296, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918310, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918319, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182531 [2015/07/21 09:10:10.918328, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918336, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918343, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918351, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918358, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918371, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918379, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142483 [2015/07/21 09:10:10.918388, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918396, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918403, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918411, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918418, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918431, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918439, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142483 [2015/07/21 09:10:10.918449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918456, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918464, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918474, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918481, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918495, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918503, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207331 [2015/07/21 09:10:10.918512, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918520, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918528, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918535, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918542, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918555, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918563, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207331 [2015/07/21 09:10:10.918573, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918580, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918588, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918595, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918602, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918615, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918624, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42314 [2015/07/21 09:10:10.918633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918656, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918663, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918676, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918687, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42314 [2015/07/21 09:10:10.918696, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918704, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918711, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918719, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918726, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918739, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918748, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256996 [2015/07/21 09:10:10.918757, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918764, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918772, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918779, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918786, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918799, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918807, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256996 [2015/07/21 09:10:10.918816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918824, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918831, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918839, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918846, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918859, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918867, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255166 [2015/07/21 09:10:10.918876, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918900, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918908, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918915, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918928, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918937, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255166 [2015/07/21 09:10:10.918946, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918962, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.918969, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.918976, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.918989, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.918997, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196998 [2015/07/21 09:10:10.919006, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919014, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919021, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919029, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919036, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919049, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919058, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196998 [2015/07/21 09:10:10.919067, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919075, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919083, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919090, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919100, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919113, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919122, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143175 [2015/07/21 09:10:10.919131, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919139, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919146, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919153, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919160, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919173, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919181, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143175 [2015/07/21 09:10:10.919191, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919198, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919205, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919213, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919220, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919233, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919242, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158605 [2015/07/21 09:10:10.919251, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919258, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919266, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919273, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919280, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919293, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919304, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158605 [2015/07/21 09:10:10.919314, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919321, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919329, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919336, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919343, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919356, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919365, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-176261 [2015/07/21 09:10:10.919374, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919381, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919389, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919396, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919403, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919416, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919424, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-176261 [2015/07/21 09:10:10.919434, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919441, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919456, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919463, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919476, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919485, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197043 [2015/07/21 09:10:10.919494, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919503, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919511, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919519, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919526, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919539, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919547, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197043 [2015/07/21 09:10:10.919557, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919564, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919579, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919586, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919599, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919607, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154206 [2015/07/21 09:10:10.919617, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919624, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919632, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919639, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919646, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919659, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919668, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154206 [2015/07/21 09:10:10.919677, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919684, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919692, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919699, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919711, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919724, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919733, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-144877 [2015/07/21 09:10:10.919742, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919750, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919757, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919765, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919772, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919785, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919793, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-144877 [2015/07/21 09:10:10.919802, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919810, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919817, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919825, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919832, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919853, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245673 [2015/07/21 09:10:10.919862, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919870, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919881, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919890, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919897, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919910, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919922, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245673 [2015/07/21 09:10:10.919932, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919939, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919947, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.919954, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.919961, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.919975, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.919983, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193091 [2015/07/21 09:10:10.919992, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920000, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920007, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920014, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920021, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920034, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920043, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193091 [2015/07/21 09:10:10.920052, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920059, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920067, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920074, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920081, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920095, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920103, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-262280 [2015/07/21 09:10:10.920112, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920130, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920138, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920145, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920158, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920166, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-262280 [2015/07/21 09:10:10.920175, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920183, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920190, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920198, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920205, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920218, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920226, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196615 [2015/07/21 09:10:10.920235, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920243, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920258, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920265, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920278, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920286, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196615 [2015/07/21 09:10:10.920296, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920303, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920311, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920318, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920330, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920344, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920352, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184664 [2015/07/21 09:10:10.920362, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920369, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920377, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920384, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920391, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920404, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920413, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184664 [2015/07/21 09:10:10.920422, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920429, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920437, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920444, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920451, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920464, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920473, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167987 [2015/07/21 09:10:10.920482, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920489, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920497, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920504, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920511, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920524, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920535, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167987 [2015/07/21 09:10:10.920545, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920567, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920574, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920588, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920596, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240704 [2015/07/21 09:10:10.920605, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920613, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920620, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920628, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920635, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920656, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240704 [2015/07/21 09:10:10.920665, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920673, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920680, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920688, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920695, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920709, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920717, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143116 [2015/07/21 09:10:10.920726, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920744, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920752, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920759, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920772, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920781, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143116 [2015/07/21 09:10:10.920790, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920798, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920805, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920812, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920819, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920832, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920841, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-243139 [2015/07/21 09:10:10.920850, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920857, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920865, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920872, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920889, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920904, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920913, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-243139 [2015/07/21 09:10:10.920922, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920930, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920945, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.920955, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.920969, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.920978, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168838 [2015/07/21 09:10:10.920987, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.920995, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921002, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921010, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921017, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921030, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921038, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168838 [2015/07/21 09:10:10.921048, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921063, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921070, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921077, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921090, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921098, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233696 [2015/07/21 09:10:10.921108, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921115, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921123, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921131, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921138, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921151, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921161, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233696 [2015/07/21 09:10:10.921171, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921179, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921187, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921194, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921201, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921214, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921223, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-190120 [2015/07/21 09:10:10.921232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921240, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921247, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921254, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921261, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921274, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921283, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-190120 [2015/07/21 09:10:10.921292, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921300, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921314, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921321, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921334, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921342, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199917 [2015/07/21 09:10:10.921352, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921359, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921370, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921377, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921384, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921406, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199917 [2015/07/21 09:10:10.921415, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921423, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921431, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921438, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921445, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921458, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921467, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42231 [2015/07/21 09:10:10.921476, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921484, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921491, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921499, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921506, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921519, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921527, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42231 [2015/07/21 09:10:10.921536, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921544, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921559, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921569, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921582, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921591, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266552 [2015/07/21 09:10:10.921600, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921608, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921615, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921623, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921630, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921643, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921651, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266552 [2015/07/21 09:10:10.921660, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921668, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921675, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921683, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921689, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921702, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921711, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233685 [2015/07/21 09:10:10.921720, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921728, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921735, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921743, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921750, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921763, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921771, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233685 [2015/07/21 09:10:10.921783, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921791, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921798, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921806, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921813, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921826, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921834, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182501 [2015/07/21 09:10:10.921844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921851, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921859, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921866, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921873, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.921941, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921951, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182501 [2015/07/21 09:10:10.921961, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921969, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.921977, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.921984, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.921991, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922005, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922013, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227813 [2015/07/21 09:10:10.922023, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922030, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922041, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922049, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922056, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922069, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922078, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227813 [2015/07/21 09:10:10.922087, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922095, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922102, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922110, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922117, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922130, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922138, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96067 [2015/07/21 09:10:10.922148, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922155, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922163, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922170, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922177, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922190, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922199, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96067 [2015/07/21 09:10:10.922208, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922216, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922223, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922231, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922238, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922254, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922262, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-294560 [2015/07/21 09:10:10.922272, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922279, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922287, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922294, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922301, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922315, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922323, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-294560 [2015/07/21 09:10:10.922332, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922340, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922355, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922362, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922375, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922383, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170886 [2015/07/21 09:10:10.922392, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922400, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922408, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922415, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922422, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922444, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170886 [2015/07/21 09:10:10.922456, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922464, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922471, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922479, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922486, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922499, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922508, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-286034 [2015/07/21 09:10:10.922517, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922525, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922532, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922540, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922547, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922568, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-286034 [2015/07/21 09:10:10.922578, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922585, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922600, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922607, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922621, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922629, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183782 [2015/07/21 09:10:10.922639, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922646, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922658, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922666, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922673, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922686, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922695, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183782 [2015/07/21 09:10:10.922704, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922712, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922719, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922726, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922733, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922747, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922755, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273080 [2015/07/21 09:10:10.922764, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922772, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922780, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922787, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922794, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922807, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922815, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273080 [2015/07/21 09:10:10.922825, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922832, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922840, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922847, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922855, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922884, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153445 [2015/07/21 09:10:10.922894, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922902, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922909, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922917, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922924, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922937, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922946, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153445 [2015/07/21 09:10:10.922955, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922963, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.922970, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.922977, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.922984, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.922998, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923006, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172188 [2015/07/21 09:10:10.923016, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923023, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923031, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923038, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923045, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923058, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923066, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172188 [2015/07/21 09:10:10.923078, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923086, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923094, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923102, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923109, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923130, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182383 [2015/07/21 09:10:10.923140, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923147, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923155, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923162, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923169, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923182, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923190, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182383 [2015/07/21 09:10:10.923199, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923207, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923214, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923222, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923229, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923242, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923251, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269189 [2015/07/21 09:10:10.923260, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923267, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923277, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923285, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923292, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923306, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923314, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269189 [2015/07/21 09:10:10.923323, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923331, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923338, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923345, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923352, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923365, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923374, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93175 [2015/07/21 09:10:10.923383, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923390, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923398, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923406, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923413, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923426, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923434, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93175 [2015/07/21 09:10:10.923443, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923451, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923459, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923466, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923473, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923490, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923498, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-246834 [2015/07/21 09:10:10.923507, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923515, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923523, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923530, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923537, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923550, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923558, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-246834 [2015/07/21 09:10:10.923567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923575, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923582, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923590, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923597, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923610, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923618, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267110 [2015/07/21 09:10:10.923628, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923635, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923643, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923650, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923657, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923670, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923679, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267110 [2015/07/21 09:10:10.923691, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923699, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923706, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923713, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923720, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923734, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923742, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266831 [2015/07/21 09:10:10.923751, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923759, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923766, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923774, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923781, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923794, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923802, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266831 [2015/07/21 09:10:10.923811, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923819, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923826, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923834, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923841, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923854, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923862, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74364 [2015/07/21 09:10:10.923871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923883, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923891, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923901, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923909, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923922, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923931, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74364 [2015/07/21 09:10:10.923940, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923948, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923955, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.923963, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.923970, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.923983, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.923991, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161736 [2015/07/21 09:10:10.924000, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924008, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924015, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924023, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924030, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924043, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924051, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161736 [2015/07/21 09:10:10.924060, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924068, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924075, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924083, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924090, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924106, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924115, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207208 [2015/07/21 09:10:10.924124, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924132, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924139, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924147, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924154, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924167, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924175, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207208 [2015/07/21 09:10:10.924184, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924192, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924199, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924207, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924214, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924227, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924235, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161687 [2015/07/21 09:10:10.924245, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924252, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924260, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924267, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924274, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924287, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924295, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161687 [2015/07/21 09:10:10.924307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924315, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924323, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924330, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924337, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924350, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924358, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156941 [2015/07/21 09:10:10.924368, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924375, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924383, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924390, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924397, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924410, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924419, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156941 [2015/07/21 09:10:10.924428, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924435, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924443, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924450, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924457, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924471, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924479, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-165985 [2015/07/21 09:10:10.924488, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924496, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924503, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924514, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924521, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924534, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924543, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-165985 [2015/07/21 09:10:10.924552, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924575, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924582, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924595, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924603, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197033 [2015/07/21 09:10:10.924612, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924620, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924627, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924635, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924642, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924655, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924663, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197033 [2015/07/21 09:10:10.924672, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924680, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924687, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924695, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924702, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924718, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924727, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193479 [2015/07/21 09:10:10.924736, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924744, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924751, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924758, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924765, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924778, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924786, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193479 [2015/07/21 09:10:10.924796, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924811, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924818, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924825, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924838, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924847, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167923 [2015/07/21 09:10:10.924856, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924864, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924884, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924891, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924905, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924913, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167923 [2015/07/21 09:10:10.924925, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924933, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924941, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924948, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.924955, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.924969, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.924977, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42312 [2015/07/21 09:10:10.924986, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.924994, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925002, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925009, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925016, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925029, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925037, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42312 [2015/07/21 09:10:10.925047, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925054, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925062, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925069, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925076, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925089, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925097, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182376 [2015/07/21 09:10:10.925107, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925114, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925132, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925139, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925152, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925161, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182376 [2015/07/21 09:10:10.925170, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925178, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925185, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925192, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925199, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925212, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925221, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168294 [2015/07/21 09:10:10.925230, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925237, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925245, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925252, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925259, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925272, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925281, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168294 [2015/07/21 09:10:10.925290, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925298, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925305, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925312, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925319, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925335, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925344, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253312 [2015/07/21 09:10:10.925353, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925361, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925368, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925375, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925382, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925395, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925404, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253312 [2015/07/21 09:10:10.925413, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925420, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925428, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925435, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925442, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925456, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925464, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162482 [2015/07/21 09:10:10.925473, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925481, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925488, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925496, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925503, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925516, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925524, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162482 [2015/07/21 09:10:10.925542, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925550, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925558, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925565, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925573, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925586, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925594, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266159 [2015/07/21 09:10:10.925604, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925611, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925619, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925626, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925633, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925646, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925655, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266159 [2015/07/21 09:10:10.925664, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925671, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925679, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925686, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925693, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925707, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925715, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162701 [2015/07/21 09:10:10.925724, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925732, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925739, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925750, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925757, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925770, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925779, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162701 [2015/07/21 09:10:10.925788, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925795, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925810, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925817, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925831, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925839, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201843 [2015/07/21 09:10:10.925848, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925856, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925863, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925871, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925929, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.925948, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925956, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201843 [2015/07/21 09:10:10.925966, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925974, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.925981, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.925989, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.925996, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926013, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926021, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-194079 [2015/07/21 09:10:10.926030, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926038, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926046, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926053, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926060, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926073, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926081, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-194079 [2015/07/21 09:10:10.926091, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926098, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926106, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926113, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926120, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926133, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926142, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253296 [2015/07/21 09:10:10.926151, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926159, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926166, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926174, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926181, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926194, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926202, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253296 [2015/07/21 09:10:10.926211, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926222, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926229, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926237, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926244, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926265, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201840 [2015/07/21 09:10:10.926275, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926282, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926290, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926297, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926304, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926317, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926325, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201840 [2015/07/21 09:10:10.926335, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926342, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926350, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926357, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926364, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926377, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926385, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196751 [2015/07/21 09:10:10.926394, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926402, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926409, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926419, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926427, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926440, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926449, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196751 [2015/07/21 09:10:10.926458, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926466, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926473, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926480, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926487, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926500, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926509, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282142 [2015/07/21 09:10:10.926518, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926525, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926533, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926540, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926547, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926569, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282142 [2015/07/21 09:10:10.926578, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926586, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926600, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926607, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926620, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926631, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266549 [2015/07/21 09:10:10.926640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926648, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926655, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926663, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926670, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926683, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926691, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266549 [2015/07/21 09:10:10.926701, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926708, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926716, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926723, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926730, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926743, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926751, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184011 [2015/07/21 09:10:10.926760, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926768, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926776, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926783, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926790, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926811, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184011 [2015/07/21 09:10:10.926821, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926833, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926841, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926848, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926855, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926869, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926881, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162393 [2015/07/21 09:10:10.926892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926900, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926907, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926914, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926922, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926935, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926943, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162393 [2015/07/21 09:10:10.926952, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926960, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.926967, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.926975, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.926982, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.926996, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927004, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167782 [2015/07/21 09:10:10.927013, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927021, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927028, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927039, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927046, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927060, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927068, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167782 [2015/07/21 09:10:10.927078, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927085, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927093, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927100, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927107, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927120, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927128, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255164 [2015/07/21 09:10:10.927138, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927145, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927153, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927160, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927167, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927180, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927189, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255164 [2015/07/21 09:10:10.927198, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927205, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927213, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927220, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927227, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927240, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927251, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230620 [2015/07/21 09:10:10.927261, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927269, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927276, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927283, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927291, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927304, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927312, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230620 [2015/07/21 09:10:10.927322, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927329, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927337, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927344, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927351, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927365, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927373, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249935 [2015/07/21 09:10:10.927382, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927390, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927397, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927405, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927412, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927425, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927433, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249935 [2015/07/21 09:10:10.927443, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927453, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927461, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927468, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927476, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927489, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927497, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183749 [2015/07/21 09:10:10.927507, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927514, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927522, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927529, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927536, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927549, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927558, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183749 [2015/07/21 09:10:10.927567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927575, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927582, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927590, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927597, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927611, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927619, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267907 [2015/07/21 09:10:10.927629, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927636, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927644, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927651, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927661, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927674, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927683, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267907 [2015/07/21 09:10:10.927692, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927700, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927707, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927715, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927722, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927735, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927743, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193271 [2015/07/21 09:10:10.927752, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927760, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927767, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927775, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927782, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927795, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927803, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193271 [2015/07/21 09:10:10.927812, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927820, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927828, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927835, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927842, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927855, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927866, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225227 [2015/07/21 09:10:10.927876, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927889, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927896, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927904, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927911, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927925, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927933, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225227 [2015/07/21 09:10:10.927943, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927950, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927958, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.927965, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.927972, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.927985, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.927994, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42310 [2015/07/21 09:10:10.928003, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928011, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928018, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928026, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928033, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928046, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928054, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42310 [2015/07/21 09:10:10.928063, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928074, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928082, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928089, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928096, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928110, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928118, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261554 [2015/07/21 09:10:10.928127, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928135, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928142, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928150, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928157, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928170, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928178, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261554 [2015/07/21 09:10:10.928188, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928195, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928203, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928210, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928217, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928231, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928239, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153353 [2015/07/21 09:10:10.928249, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928256, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928264, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928271, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928281, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928295, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928303, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153353 [2015/07/21 09:10:10.928312, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928328, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928335, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928342, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928356, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928364, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266946 [2015/07/21 09:10:10.928373, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928381, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928389, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928396, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928403, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928416, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928424, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266946 [2015/07/21 09:10:10.928434, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928441, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928457, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928464, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928477, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928489, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-257415 [2015/07/21 09:10:10.928499, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928506, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928514, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928521, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928528, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928542, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928550, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-257415 [2015/07/21 09:10:10.928560, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928567, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928575, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928582, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928589, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928602, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928611, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42311 [2015/07/21 09:10:10.928620, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928628, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928635, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928643, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928651, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928664, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928672, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42311 [2015/07/21 09:10:10.928681, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928692, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928700, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928707, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928714, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928727, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928736, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233657 [2015/07/21 09:10:10.928745, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928753, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928760, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928768, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928775, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928788, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928796, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233657 [2015/07/21 09:10:10.928805, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928813, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928820, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928828, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928835, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928848, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928857, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249821 [2015/07/21 09:10:10.928866, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928874, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928886, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928894, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928904, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928918, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928927, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249821 [2015/07/21 09:10:10.928936, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928944, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928951, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.928959, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.928966, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.928979, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.928988, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249825 [2015/07/21 09:10:10.928997, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929004, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929012, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929019, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929026, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929039, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929048, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249825 [2015/07/21 09:10:10.929057, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929065, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929072, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929079, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929087, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929100, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929110, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269051 [2015/07/21 09:10:10.929119, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929127, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929135, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929142, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929149, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929163, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929171, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269051 [2015/07/21 09:10:10.929180, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929188, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929196, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929203, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929210, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929223, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929232, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162702 [2015/07/21 09:10:10.929241, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929249, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929264, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929271, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929284, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929292, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162702 [2015/07/21 09:10:10.929301, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929312, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929320, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929327, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929334, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929347, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929356, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74361 [2015/07/21 09:10:10.929365, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929373, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929380, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929388, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929395, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929408, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929416, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74361 [2015/07/21 09:10:10.929426, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929433, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929441, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929448, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929455, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929469, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929478, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96066 [2015/07/21 09:10:10.929487, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929495, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929502, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929509, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929519, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929533, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929541, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96066 [2015/07/21 09:10:10.929550, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929558, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929566, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929573, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929580, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929593, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929601, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156657 [2015/07/21 09:10:10.929611, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929618, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929626, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929633, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929640, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929654, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929662, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156657 [2015/07/21 09:10:10.929671, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929679, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929686, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929694, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929701, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929714, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929725, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143943 [2015/07/21 09:10:10.929735, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929742, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929750, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929757, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929764, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929778, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929786, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143943 [2015/07/21 09:10:10.929796, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929803, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929811, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929818, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929825, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929838, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929846, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-290702 [2015/07/21 09:10:10.929855, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929863, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929871, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929932, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.929942, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.929957, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929966, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-290702 [2015/07/21 09:10:10.929975, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.929983, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.929994, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930002, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930009, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930022, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930031, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158075 [2015/07/21 09:10:10.930040, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930048, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930055, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930063, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930070, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930083, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930091, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158075 [2015/07/21 09:10:10.930100, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930108, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930116, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930123, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930130, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930143, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930151, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249781 [2015/07/21 09:10:10.930161, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930168, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930176, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930183, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930193, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930206, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930215, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249781 [2015/07/21 09:10:10.930224, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930232, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930239, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930246, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930253, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930266, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930274, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173441 [2015/07/21 09:10:10.930284, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930291, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930299, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930306, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930313, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930327, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930335, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173441 [2015/07/21 09:10:10.930344, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930352, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930360, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930367, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930374, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930387, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930395, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225315 [2015/07/21 09:10:10.930407, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930415, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930422, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930430, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930437, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930450, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930458, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225315 [2015/07/21 09:10:10.930468, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930475, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930483, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930490, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930497, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930510, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930518, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181052 [2015/07/21 09:10:10.930527, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930535, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930542, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930550, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930557, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930570, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930578, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181052 [2015/07/21 09:10:10.930588, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930595, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930605, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930613, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930620, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930633, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930641, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167886 [2015/07/21 09:10:10.930650, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930658, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930665, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930673, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930680, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930693, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930701, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167886 [2015/07/21 09:10:10.930710, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930718, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930725, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930732, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930739, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930753, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930761, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267122 [2015/07/21 09:10:10.930770, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930778, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930785, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930793, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930802, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930824, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267122 [2015/07/21 09:10:10.930834, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930841, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930849, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930856, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930863, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930876, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930896, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171528 [2015/07/21 09:10:10.930906, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930914, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930921, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930929, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930936, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.930949, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930958, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171528 [2015/07/21 09:10:10.930967, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930975, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.930982, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.930989, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.930996, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931010, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931018, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193118 [2015/07/21 09:10:10.931031, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931039, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931046, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931054, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931061, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931074, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931083, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193118 [2015/07/21 09:10:10.931092, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931099, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931107, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931114, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931121, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931134, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931143, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42299 [2015/07/21 09:10:10.931152, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931159, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931167, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931174, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931181, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931194, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931203, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42299 [2015/07/21 09:10:10.931212, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931219, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931230, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931237, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931244, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931266, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142282 [2015/07/21 09:10:10.931275, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931283, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931290, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931297, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931304, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931317, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931326, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142282 [2015/07/21 09:10:10.931335, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931342, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931350, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931357, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931364, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931377, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931386, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249852 [2015/07/21 09:10:10.931395, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931402, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931410, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931417, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931424, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931442, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931450, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249852 [2015/07/21 09:10:10.931459, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931467, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931475, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931482, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931489, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931502, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931510, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-289598 [2015/07/21 09:10:10.931519, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931527, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931534, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931542, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931549, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931562, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931570, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-289598 [2015/07/21 09:10:10.931579, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931587, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931595, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931602, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931609, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931623, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931631, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158730 [2015/07/21 09:10:10.931643, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931651, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931658, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931666, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931673, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931686, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931695, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158730 [2015/07/21 09:10:10.931704, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931712, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931719, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931726, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931733, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931746, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931755, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202776 [2015/07/21 09:10:10.931764, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931771, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931779, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931786, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931794, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931807, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931815, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202776 [2015/07/21 09:10:10.931824, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931832, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931842, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931850, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931857, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931870, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931883, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255982 [2015/07/21 09:10:10.931893, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931901, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931908, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931916, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931923, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931936, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931945, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255982 [2015/07/21 09:10:10.931954, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931962, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.931969, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.931976, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.931983, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.931997, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932005, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249933 [2015/07/21 09:10:10.932014, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932022, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932029, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932036, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932043, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932060, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932069, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249933 [2015/07/21 09:10:10.932078, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932086, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932093, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932100, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932107, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932121, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932129, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240625 [2015/07/21 09:10:10.932138, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932145, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932153, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932160, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932167, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932180, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932188, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240625 [2015/07/21 09:10:10.932198, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932205, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932213, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932220, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932227, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932240, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932249, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-234077 [2015/07/21 09:10:10.932261, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932269, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932276, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932284, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932291, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932304, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932312, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-234077 [2015/07/21 09:10:10.932322, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932329, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932337, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932344, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932351, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932364, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932372, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230614 [2015/07/21 09:10:10.932381, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932389, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932396, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932404, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932411, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932424, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932432, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230614 [2015/07/21 09:10:10.932441, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932449, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932459, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932467, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932474, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932487, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932496, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266620 [2015/07/21 09:10:10.932505, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932512, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932520, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932527, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932534, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932547, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932556, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266620 [2015/07/21 09:10:10.932565, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932572, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932580, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932587, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932594, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932607, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932616, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156909 [2015/07/21 09:10:10.932625, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932632, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932640, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932647, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932654, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932670, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932679, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156909 [2015/07/21 09:10:10.932688, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932696, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932703, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932711, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932718, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932731, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932739, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158347 [2015/07/21 09:10:10.932748, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932756, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932763, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932771, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932778, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932791, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932799, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158347 [2015/07/21 09:10:10.932808, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932816, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932823, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932831, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932838, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932851, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932859, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230622 [2015/07/21 09:10:10.932872, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932884, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932892, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932900, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932907, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932921, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932929, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230622 [2015/07/21 09:10:10.932938, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932946, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932953, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.932961, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.932968, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.932981, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.932989, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166936 [2015/07/21 09:10:10.932998, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933006, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933013, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933021, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933028, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933041, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933049, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166936 [2015/07/21 09:10:10.933058, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933066, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933073, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933084, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933091, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933104, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933112, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273188 [2015/07/21 09:10:10.933122, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933129, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933137, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933144, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933151, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933164, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933173, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273188 [2015/07/21 09:10:10.933182, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933189, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933197, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933204, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933211, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933225, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933233, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181013 [2015/07/21 09:10:10.933242, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933250, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933257, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933264, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933271, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933292, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933300, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181013 [2015/07/21 09:10:10.933309, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933317, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933325, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933332, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933339, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933352, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933361, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-275001 [2015/07/21 09:10:10.933370, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933377, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933385, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933392, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933400, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933413, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933421, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-275001 [2015/07/21 09:10:10.933430, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933438, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933445, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933453, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933460, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933473, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933481, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182265 [2015/07/21 09:10:10.933493, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933501, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933509, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933516, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933523, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933537, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933545, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182265 [2015/07/21 09:10:10.933554, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933562, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933569, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933577, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933584, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933597, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933605, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-293567 [2015/07/21 09:10:10.933614, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933622, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933629, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933637, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933644, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933657, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933665, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-293567 [2015/07/21 09:10:10.933674, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933682, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933689, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933699, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933706, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933720, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933728, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161611 [2015/07/21 09:10:10.933737, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933745, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933752, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.933760, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.933767, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.933780, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.933788, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161611 [2015/07/21 09:10:10.933799, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-84027 to gid, ignoring it [2015/07/21 09:10:10.933812, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237111 to gid, ignoring it [2015/07/21 09:10:10.933821, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220521 to gid, ignoring it [2015/07/21 09:10:10.933830, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164852 to gid, ignoring it [2015/07/21 09:10:10.933839, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220095 to gid, ignoring it [2015/07/21 09:10:10.933847, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220176 to gid, ignoring it [2015/07/21 09:10:10.933856, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251101 to gid, ignoring it [2015/07/21 09:10:10.933865, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164158 to gid, ignoring it [2015/07/21 09:10:10.933874, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-109315 to gid, ignoring it [2015/07/21 09:10:10.933893, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-218071 to gid, ignoring it [2015/07/21 09:10:10.933903, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251108 to gid, ignoring it [2015/07/21 09:10:10.933912, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-513 to gid, ignoring it [2015/07/21 09:10:10.933921, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-111226 to gid, ignoring it [2015/07/21 09:10:10.933930, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-283812 to gid, ignoring it [2015/07/21 09:10:10.933939, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-229263 to gid, ignoring it [2015/07/21 09:10:10.933948, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-149361 to gid, ignoring it [2015/07/21 09:10:10.933957, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-87545 to gid, ignoring it [2015/07/21 09:10:10.933966, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226917 to gid, ignoring it [2015/07/21 09:10:10.933975, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43674 to gid, ignoring it [2015/07/21 09:10:10.933984, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198121 to gid, ignoring it [2015/07/21 09:10:10.933993, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-76993 to gid, ignoring it [2015/07/21 09:10:10.934002, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282694 to gid, ignoring it [2015/07/21 09:10:10.934010, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-280009 to gid, ignoring it [2015/07/21 09:10:10.934019, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148245 to gid, ignoring it [2015/07/21 09:10:10.934028, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145336 to gid, ignoring it [2015/07/21 09:10:10.934037, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227459 to gid, ignoring it [2015/07/21 09:10:10.934046, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148307 to gid, ignoring it [2015/07/21 09:10:10.934057, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227468 to gid, ignoring it [2015/07/21 09:10:10.934067, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226914 to gid, ignoring it [2015/07/21 09:10:10.934075, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226918 to gid, ignoring it [2015/07/21 09:10:10.934084, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156573 to gid, ignoring it [2015/07/21 09:10:10.934094, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-287436 to gid, ignoring it [2015/07/21 09:10:10.934103, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148266 to gid, ignoring it [2015/07/21 09:10:10.934112, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-146751 to gid, ignoring it [2015/07/21 09:10:10.934120, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43720 to gid, ignoring it [2015/07/21 09:10:10.934129, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145263 to gid, ignoring it [2015/07/21 09:10:10.934138, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148994 to gid, ignoring it [2015/07/21 09:10:10.934147, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148362 to gid, ignoring it [2015/07/21 09:10:10.934156, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-82023 to gid, ignoring it [2015/07/21 09:10:10.934165, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147689 to gid, ignoring it [2015/07/21 09:10:10.934174, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42105 to gid, ignoring it [2015/07/21 09:10:10.934182, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148504 to gid, ignoring it [2015/07/21 09:10:10.934192, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261380 to gid, ignoring it [2015/07/21 09:10:10.934201, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74151 to gid, ignoring it [2015/07/21 09:10:10.934209, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226906 to gid, ignoring it [2015/07/21 09:10:10.934222, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147680 to gid, ignoring it [2015/07/21 09:10:10.934231, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93176 to gid, ignoring it [2015/07/21 09:10:10.934240, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156388 to gid, ignoring it [2015/07/21 09:10:10.934249, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43748 to gid, ignoring it [2015/07/21 09:10:10.934258, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267292 to gid, ignoring it [2015/07/21 09:10:10.934267, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227466 to gid, ignoring it [2015/07/21 09:10:10.934276, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159178 to gid, ignoring it [2015/07/21 09:10:10.934285, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43747 to gid, ignoring it [2015/07/21 09:10:10.934294, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249616 to gid, ignoring it [2015/07/21 09:10:10.934303, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198122 to gid, ignoring it [2015/07/21 09:10:10.934312, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-277085 to gid, ignoring it [2015/07/21 09:10:10.934321, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227463 to gid, ignoring it [2015/07/21 09:10:10.934330, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-32138 to gid, ignoring it [2015/07/21 09:10:10.934339, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-150823 to gid, ignoring it [2015/07/21 09:10:10.934347, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143728 to gid, ignoring it [2015/07/21 09:10:10.934356, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196754 to gid, ignoring it [2015/07/21 09:10:10.934365, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245730 to gid, ignoring it [2015/07/21 09:10:10.934374, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170999 to gid, ignoring it [2015/07/21 09:10:10.934385, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-151353 to gid, ignoring it [2015/07/21 09:10:10.934394, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-175502 to gid, ignoring it [2015/07/21 09:10:10.934403, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255986 to gid, ignoring it [2015/07/21 09:10:10.934412, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202859 to gid, ignoring it [2015/07/21 09:10:10.934421, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182196 to gid, ignoring it [2015/07/21 09:10:10.934429, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-265472 to gid, ignoring it [2015/07/21 09:10:10.934438, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159460 to gid, ignoring it [2015/07/21 09:10:10.934447, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153144 to gid, ignoring it [2015/07/21 09:10:10.934456, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166961 to gid, ignoring it [2015/07/21 09:10:10.934465, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168932 to gid, ignoring it [2015/07/21 09:10:10.934474, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273088 to gid, ignoring it [2015/07/21 09:10:10.934482, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182703 to gid, ignoring it [2015/07/21 09:10:10.934491, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171363 to gid, ignoring it [2015/07/21 09:10:10.934500, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193253 to gid, ignoring it [2015/07/21 09:10:10.934509, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162190 to gid, ignoring it [2015/07/21 09:10:10.934517, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256992 to gid, ignoring it [2015/07/21 09:10:10.934526, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172093 to gid, ignoring it [2015/07/21 09:10:10.934535, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178163 to gid, ignoring it [2015/07/21 09:10:10.934547, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-160711 to gid, ignoring it [2015/07/21 09:10:10.934556, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285964 to gid, ignoring it [2015/07/21 09:10:10.934564, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269147 to gid, ignoring it [2015/07/21 09:10:10.934573, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178173 to gid, ignoring it [2015/07/21 09:10:10.934582, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253315 to gid, ignoring it [2015/07/21 09:10:10.934591, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178498 to gid, ignoring it [2015/07/21 09:10:10.934600, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249851 to gid, ignoring it [2015/07/21 09:10:10.934608, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179898 to gid, ignoring it [2015/07/21 09:10:10.934617, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-278531 to gid, ignoring it [2015/07/21 09:10:10.934626, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184578 to gid, ignoring it [2015/07/21 09:10:10.934635, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199919 to gid, ignoring it [2015/07/21 09:10:10.934644, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154344 to gid, ignoring it [2015/07/21 09:10:10.934653, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-241717 to gid, ignoring it [2015/07/21 09:10:10.934661, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-189212 to gid, ignoring it [2015/07/21 09:10:10.934670, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188888 to gid, ignoring it [2015/07/21 09:10:10.934679, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237835 to gid, ignoring it [2015/07/21 09:10:10.934688, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168088 to gid, ignoring it [2015/07/21 09:10:10.934697, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266554 to gid, ignoring it [2015/07/21 09:10:10.934708, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42313 to gid, ignoring it [2015/07/21 09:10:10.934717, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182117 to gid, ignoring it [2015/07/21 09:10:10.934726, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233713 to gid, ignoring it [2015/07/21 09:10:10.934735, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197843 to gid, ignoring it [2015/07/21 09:10:10.934743, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255686 to gid, ignoring it [2015/07/21 09:10:10.934752, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266548 to gid, ignoring it [2015/07/21 09:10:10.934761, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237737 to gid, ignoring it [2015/07/21 09:10:10.934770, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173068 to gid, ignoring it [2015/07/21 09:10:10.934779, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188499 to gid, ignoring it [2015/07/21 09:10:10.934788, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285782 to gid, ignoring it [2015/07/21 09:10:10.934797, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-186541 to gid, ignoring it [2015/07/21 09:10:10.934805, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143903 to gid, ignoring it [2015/07/21 09:10:10.934814, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199934 to gid, ignoring it [2015/07/21 09:10:10.934823, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173669 to gid, ignoring it [2015/07/21 09:10:10.934832, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255695 to gid, ignoring it [2015/07/21 09:10:10.934841, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-270432 to gid, ignoring it [2015/07/21 09:10:10.934850, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143902 to gid, ignoring it [2015/07/21 09:10:10.934858, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196689 to gid, ignoring it [2015/07/21 09:10:10.934870, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237838 to gid, ignoring it [2015/07/21 09:10:10.934883, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178564 to gid, ignoring it [2015/07/21 09:10:10.934893, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42256 to gid, ignoring it [2015/07/21 09:10:10.934902, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178269 to gid, ignoring it [2015/07/21 09:10:10.934911, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153463 to gid, ignoring it [2015/07/21 09:10:10.934920, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182444 to gid, ignoring it [2015/07/21 09:10:10.934929, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245748 to gid, ignoring it [2015/07/21 09:10:10.934937, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-260940 to gid, ignoring it [2015/07/21 09:10:10.934946, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179720 to gid, ignoring it [2015/07/21 09:10:10.934955, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-279663 to gid, ignoring it [2015/07/21 09:10:10.934964, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182531 to gid, ignoring it [2015/07/21 09:10:10.934973, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142483 to gid, ignoring it [2015/07/21 09:10:10.934982, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207331 to gid, ignoring it [2015/07/21 09:10:10.934991, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42314 to gid, ignoring it [2015/07/21 09:10:10.935000, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256996 to gid, ignoring it [2015/07/21 09:10:10.935009, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255166 to gid, ignoring it [2015/07/21 09:10:10.935018, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196998 to gid, ignoring it [2015/07/21 09:10:10.935027, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143175 to gid, ignoring it [2015/07/21 09:10:10.935039, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158605 to gid, ignoring it [2015/07/21 09:10:10.935048, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-176261 to gid, ignoring it [2015/07/21 09:10:10.935057, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197043 to gid, ignoring it [2015/07/21 09:10:10.935065, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154206 to gid, ignoring it [2015/07/21 09:10:10.935074, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-144877 to gid, ignoring it [2015/07/21 09:10:10.935083, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245673 to gid, ignoring it [2015/07/21 09:10:10.935092, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193091 to gid, ignoring it [2015/07/21 09:10:10.935101, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-262280 to gid, ignoring it [2015/07/21 09:10:10.935110, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196615 to gid, ignoring it [2015/07/21 09:10:10.935119, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184664 to gid, ignoring it [2015/07/21 09:10:10.935128, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167987 to gid, ignoring it [2015/07/21 09:10:10.935137, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240704 to gid, ignoring it [2015/07/21 09:10:10.935146, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143116 to gid, ignoring it [2015/07/21 09:10:10.935154, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-243139 to gid, ignoring it [2015/07/21 09:10:10.935163, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168838 to gid, ignoring it [2015/07/21 09:10:10.935172, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233696 to gid, ignoring it [2015/07/21 09:10:10.935181, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-190120 to gid, ignoring it [2015/07/21 09:10:10.935192, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199917 to gid, ignoring it [2015/07/21 09:10:10.935202, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42231 to gid, ignoring it [2015/07/21 09:10:10.935210, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266552 to gid, ignoring it [2015/07/21 09:10:10.935219, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233685 to gid, ignoring it [2015/07/21 09:10:10.935228, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182501 to gid, ignoring it [2015/07/21 09:10:10.935237, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227813 to gid, ignoring it [2015/07/21 09:10:10.935246, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96067 to gid, ignoring it [2015/07/21 09:10:10.935255, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-294560 to gid, ignoring it [2015/07/21 09:10:10.935264, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170886 to gid, ignoring it [2015/07/21 09:10:10.935273, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-286034 to gid, ignoring it [2015/07/21 09:10:10.935282, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183782 to gid, ignoring it [2015/07/21 09:10:10.935291, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273080 to gid, ignoring it [2015/07/21 09:10:10.935299, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153445 to gid, ignoring it [2015/07/21 09:10:10.935308, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172188 to gid, ignoring it [2015/07/21 09:10:10.935317, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182383 to gid, ignoring it [2015/07/21 09:10:10.935326, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269189 to gid, ignoring it [2015/07/21 09:10:10.935335, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93175 to gid, ignoring it [2015/07/21 09:10:10.935344, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-246834 to gid, ignoring it [2015/07/21 09:10:10.935355, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267110 to gid, ignoring it [2015/07/21 09:10:10.935365, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266831 to gid, ignoring it [2015/07/21 09:10:10.935373, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74364 to gid, ignoring it [2015/07/21 09:10:10.935382, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161736 to gid, ignoring it [2015/07/21 09:10:10.935391, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207208 to gid, ignoring it [2015/07/21 09:10:10.935400, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161687 to gid, ignoring it [2015/07/21 09:10:10.935409, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156941 to gid, ignoring it [2015/07/21 09:10:10.935418, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-165985 to gid, ignoring it [2015/07/21 09:10:10.935427, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197033 to gid, ignoring it [2015/07/21 09:10:10.935436, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193479 to gid, ignoring it [2015/07/21 09:10:10.935445, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167923 to gid, ignoring it [2015/07/21 09:10:10.935454, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42312 to gid, ignoring it [2015/07/21 09:10:10.935463, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182376 to gid, ignoring it [2015/07/21 09:10:10.935472, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168294 to gid, ignoring it [2015/07/21 09:10:10.935480, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253312 to gid, ignoring it [2015/07/21 09:10:10.935489, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162482 to gid, ignoring it [2015/07/21 09:10:10.935498, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266159 to gid, ignoring it [2015/07/21 09:10:10.935507, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162701 to gid, ignoring it [2015/07/21 09:10:10.935518, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201843 to gid, ignoring it [2015/07/21 09:10:10.935527, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-194079 to gid, ignoring it [2015/07/21 09:10:10.935536, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253296 to gid, ignoring it [2015/07/21 09:10:10.935545, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201840 to gid, ignoring it [2015/07/21 09:10:10.935554, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196751 to gid, ignoring it [2015/07/21 09:10:10.935563, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282142 to gid, ignoring it [2015/07/21 09:10:10.935572, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266549 to gid, ignoring it [2015/07/21 09:10:10.935581, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184011 to gid, ignoring it [2015/07/21 09:10:10.935590, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162393 to gid, ignoring it [2015/07/21 09:10:10.935599, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167782 to gid, ignoring it [2015/07/21 09:10:10.935607, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255164 to gid, ignoring it [2015/07/21 09:10:10.935616, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230620 to gid, ignoring it [2015/07/21 09:10:10.935625, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249935 to gid, ignoring it [2015/07/21 09:10:10.935634, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183749 to gid, ignoring it [2015/07/21 09:10:10.935643, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267907 to gid, ignoring it [2015/07/21 09:10:10.935652, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193271 to gid, ignoring it [2015/07/21 09:10:10.935661, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225227 to gid, ignoring it [2015/07/21 09:10:10.935670, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42310 to gid, ignoring it [2015/07/21 09:10:10.935681, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261554 to gid, ignoring it [2015/07/21 09:10:10.935690, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153353 to gid, ignoring it [2015/07/21 09:10:10.935699, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266946 to gid, ignoring it [2015/07/21 09:10:10.935708, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-257415 to gid, ignoring it [2015/07/21 09:10:10.935717, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42311 to gid, ignoring it [2015/07/21 09:10:10.935725, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233657 to gid, ignoring it [2015/07/21 09:10:10.935734, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249821 to gid, ignoring it [2015/07/21 09:10:10.935743, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249825 to gid, ignoring it [2015/07/21 09:10:10.935752, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269051 to gid, ignoring it [2015/07/21 09:10:10.935761, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162702 to gid, ignoring it [2015/07/21 09:10:10.935770, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74361 to gid, ignoring it [2015/07/21 09:10:10.935779, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96066 to gid, ignoring it [2015/07/21 09:10:10.935788, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156657 to gid, ignoring it [2015/07/21 09:10:10.935797, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143943 to gid, ignoring it [2015/07/21 09:10:10.935806, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-290702 to gid, ignoring it [2015/07/21 09:10:10.935814, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158075 to gid, ignoring it [2015/07/21 09:10:10.935823, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249781 to gid, ignoring it [2015/07/21 09:10:10.935832, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173441 to gid, ignoring it [2015/07/21 09:10:10.935844, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225315 to gid, ignoring it [2015/07/21 09:10:10.935853, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181052 to gid, ignoring it [2015/07/21 09:10:10.935862, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167886 to gid, ignoring it [2015/07/21 09:10:10.935870, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267122 to gid, ignoring it [2015/07/21 09:10:10.935883, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171528 to gid, ignoring it [2015/07/21 09:10:10.935893, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193118 to gid, ignoring it [2015/07/21 09:10:10.935902, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42299 to gid, ignoring it [2015/07/21 09:10:10.935911, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142282 to gid, ignoring it [2015/07/21 09:10:10.935920, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249852 to gid, ignoring it [2015/07/21 09:10:10.935929, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-289598 to gid, ignoring it [2015/07/21 09:10:10.935937, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158730 to gid, ignoring it [2015/07/21 09:10:10.935946, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202776 to gid, ignoring it [2015/07/21 09:10:10.935955, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255982 to gid, ignoring it [2015/07/21 09:10:10.935964, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249933 to gid, ignoring it [2015/07/21 09:10:10.935973, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240625 to gid, ignoring it [2015/07/21 09:10:10.935982, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-234077 to gid, ignoring it [2015/07/21 09:10:10.935991, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230614 to gid, ignoring it [2015/07/21 09:10:10.936000, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266620 to gid, ignoring it [2015/07/21 09:10:10.936011, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156909 to gid, ignoring it [2015/07/21 09:10:10.936020, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158347 to gid, ignoring it [2015/07/21 09:10:10.936029, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230622 to gid, ignoring it [2015/07/21 09:10:10.936038, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166936 to gid, ignoring it [2015/07/21 09:10:10.936047, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273188 to gid, ignoring it [2015/07/21 09:10:10.936056, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181013 to gid, ignoring it [2015/07/21 09:10:10.936065, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-275001 to gid, ignoring it [2015/07/21 09:10:10.936074, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182265 to gid, ignoring it [2015/07/21 09:10:10.936083, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-293567 to gid, ignoring it [2015/07/21 09:10:10.936092, 10, pid=30903, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161611 to gid, ignoring it [2015/07/21 09:10:10.936145, 10, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:10.937176, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:10.937247, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/auth_generic.c:133(auth3_generate_session_info_pac) ../source3/auth/auth_generic.c:133OK: user: maurerh domain: DLR client: 129.247.189.34 [2015/07/21 09:10:10.937366, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find maurerh [2015/07/21 09:10:10.937383, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/21 09:10:10.937392, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/21 09:10:10.937667, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/21 09:10:10.937686, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'maurerh' using home directory: '/home/maurerh' [2015/07/21 09:10:10.937703, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/21 09:10:10.937732, 6, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 21 09:10:00 2015 [2015/07/21 09:10:10.937780, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/21 09:10:10.937791, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/21 09:10:10.937803, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BE18113B [2015/07/21 09:10:10.937815, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08e09c0 [2015/07/21 09:10:10.937964, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/21 09:10:10.937977, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'BE18113B' stored [2015/07/21 09:10:10.937996, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xbe18113b (3189248315) session_wire_id : 0x00000000be18113b (3189248315) creation_time : Tue Jul 21 09:10:09 AM 2015 CEST expiration_time : Tue Jul 21 06:52:28 PM 2015 CEST auth_time : Tue Jul 21 09:10:09 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-173441 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 21 08:52:21 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:55835' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * [2015/07/21 09:10:10.940072, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BE18113B [2015/07/21 09:10:10.940085, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/21 09:10:10.940093, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:10.940102, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1330(smbXsrv_session_update) [2015/07/21 09:10:10.940107, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1338(smbXsrv_session_update) smbXsrv_session_update: global_id (0xbe18113b) stored [2015/07/21 09:10:10.940115, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xbe18113b (3189248315) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xbe18113b (3189248315) session_wire_id : 0x00000000be18113b (3189248315) creation_time : Tue Jul 21 09:10:09 AM 2015 CEST expiration_time : Tue Jul 21 06:52:28 PM 2015 CEST auth_time : Tue Jul 21 09:10:09 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-173441 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 21 08:52:21 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:55835' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:09 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : * [2015/07/21 09:10:10.942396, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:163] at ../source3/smbd/smb2_sesssetup.c:167 [2015/07/21 09:10:10.942412, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/3/31 [2015/07/21 09:10:10.942443, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2015/07/21 09:10:10.943037, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.943076, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2015/07/21 09:10:10.943096, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2015/07/21 09:10:10.943126, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.943143, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.943165, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.943190, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:10.943225, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\IPC$] share[IPC$] [2015/07/21 09:10:10.943284, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:10.943304, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/21 09:10:10.943323, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 21101756 [2015/07/21 09:10:10.943346, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08d69e0 [2015/07/21 09:10:10.943472, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/21 09:10:10.943492, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '21101756' stored [2015/07/21 09:10:10.943510, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x21101756 (554702678) tcon_wire_id : 0x21101756 (554702678) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:11 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/21 09:10:10.943651, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 21101756 [2015/07/21 09:10:10.943670, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:10.943685, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:10.943702, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/21 09:10:10.943712, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x21101756) stored [2015/07/21 09:10:10.943727, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x21101756 (554702678) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x21101756 (554702678) tcon_wire_id : 0x21101756 (554702678) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:11 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 21 09:10:11 AM 2015 CEST compat : NULL [2015/07/21 09:10:10.943956, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/21 09:10:10.944024, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/21 09:10:10.944211, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/21 09:10:10.944238, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2015/07/21 09:10:10.944256, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/21 09:10:10.944277, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/21 09:10:10.944347, 10, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/21 09:10:10.944386, 3, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/21 09:10:10.944411, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2015/07/21 09:10:10.944430, 5, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2015/07/21 09:10:10.944447, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2015/07/21 09:10:10.944463, 5, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2015/07/21 09:10:10.944482, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2015/07/21 09:10:10.944497, 5, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2015/07/21 09:10:10.944521, 10, pid=30903, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 23 [2015/07/21 09:10:10.944538, 3, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/21 09:10:10.944567, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/21 09:10:10.944617, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/21 09:10:10.944642, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/21 09:10:10.944659, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/21 09:10:10.944692, 10, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/21 09:10:10.944844, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.944867, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:10.946867, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:10.947000, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:10.947087, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.947104, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.947119, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.947145, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:10.947175, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/21 09:10:10.947230, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2015/07/21 09:10:10.947253, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) 129.247.189.34 (ipv4:129.247.189.34:55835) connect to service IPC$ initially as user maurerh (uid=7740, gid=43466) (pid 30903) [2015/07/21 09:10:10.947294, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:10.947312, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/21 09:10:10.947331, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 21101756 [2015/07/21 09:10:10.947352, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08d20a0 [2015/07/21 09:10:10.947377, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/21 09:10:10.947389, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '21101756' stored [2015/07/21 09:10:10.947405, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x21101756 (554702678) tcon_wire_id : 0x21101756 (554702678) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:11 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbe18113b (3189248315) [2015/07/21 09:10:10.947540, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 21101756 [2015/07/21 09:10:10.947558, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:10.947573, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:10.947590, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2015/07/21 09:10:10.947600, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x21101756) stored [2015/07/21 09:10:10.947614, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x21101756 (554702678) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x21101756 (554702678) tcon_wire_id : 0x21101756 (554702678) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:11 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbe18113b (3189248315) status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:11 AM 2015 CEST compat : * [2015/07/21 09:10:10.947821, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2015/07/21 09:10:10.947843, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2015/07/21 09:10:10.948228, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.948264, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2015/07/21 09:10:10.948283, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2015/07/21 09:10:10.948307, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.948326, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:10.950340, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:10.950475, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:10.950507, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2015/07/21 09:10:10.950554, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2015/07/21 09:10:10.950590, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/21 09:10:10.950632, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:10.950650, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:10.950670, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 476577B6 [2015/07/21 09:10:10.950693, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08dbd40 [2015/07/21 09:10:10.950711, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:10.950880, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '476577B6' stored [2015/07/21 09:10:10.950908, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x476577b6 (1197832118) open_persistent_id : 0x00000000476577b6 (1197832118) open_volatile_id : 0x000000001d293fa6 (489242534) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:11 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:10.951135, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 476577B6 [2015/07/21 09:10:10.951155, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:10.951178, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:10.951196, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x476577b6) stored [2015/07/21 09:10:10.951211, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1d293fa6 (489242534) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x476577b6 (1197832118) open_persistent_id : 0x00000000476577b6 (1197832118) open_volatile_id : 0x000000001d293fa6 (489242534) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:11 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:11 AM 2015 CEST compat : NULL [2015/07/21 09:10:10.951465, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 489242534 (1 used) [2015/07/21 09:10:10.951499, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/21 09:10:10.951544, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/21 09:10:10.951799, 8, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/21 09:10:10.951838, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 489242534 [2015/07/21 09:10:10.951875, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/21 09:10:10.951895, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2015/07/21 09:10:10.952384, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.952417, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2015/07/21 09:10:10.952438, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 5 [2015/07/21 09:10:10.952455, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:10.952480, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:10.952499, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 489242534 [2015/07/21 09:10:10.952521, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:10.952632, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/21 09:10:10.952656, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2015/07/21 09:10:10.952800, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/21 09:10:10.952831, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/21 09:10:10.952863, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/21 09:10:10.952882, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/21 09:10:10.952897, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/21 09:10:10.952916, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/21 09:10:10.952948, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/21 09:10:10.952966, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/21 09:10:10.953075, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/21 09:10:10.953424, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/21 09:10:10.953443, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/21 09:10:10.953497, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.953518, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2015/07/21 09:10:10.953535, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 6 [2015/07/21 09:10:10.953552, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:10.953574, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 6, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:10.953594, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 489242534 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:10.953704, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/21 09:10:10.953735, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/21 09:10:10.953754, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2015/07/21 09:10:10.955080, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.955112, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2015/07/21 09:10:10.955131, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2015/07/21 09:10:10.955148, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:10.955170, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:10.955188, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 489242534 [2015/07/21 09:10:10.955211, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/21 09:10:10.955229, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:10.955308, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/21 09:10:10.955329, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/21 09:10:10.955380, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/21 09:10:10.955401, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/21 09:10:10.955423, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/21 09:10:10.955461, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.955485, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.955503, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:10.957455, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:10.957587, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:10.957608, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/21 09:10:10.957626, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/21 09:10:10.957648, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7fb49ea63990 [2015/07/21 09:10:10.957692, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/21 09:10:10.957829, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/21 09:10:10.957853, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/21 09:10:10.957870, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/21 09:10:10.957891, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3189248315) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:10.957918, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/21 09:10:10.957934, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:10.957948, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:10.958019, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/21 09:10:10.958044, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/21 09:10:10.958067, 7, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/21 09:10:10.958088, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/21 09:10:10.958110, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958127, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958144, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/21 09:10:10.958157, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7fb49cdaff20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958187, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/21 09:10:10.958206, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/21 09:10:10.958226, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/21 09:10:10.958244, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/21 09:10:10.958259, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/21 09:10:10.958286, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/21 09:10:10.958302, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/21 09:10:10.958317, 7, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/21 09:10:10.958332, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/21 09:10:10.958349, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958364, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958386, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/21 09:10:10.958401, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7fb49cdaff20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/21 09:10:10.958422, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/21 09:10:10.958438, 10, pid=30903, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/21 09:10:10.958457, 7, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/21 09:10:10.958480, 8, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/21 09:10:10.958503, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:10.958523, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/21 09:10:10.958541, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/21 09:10:10.958558, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/21 09:10:10.958574, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/21 09:10:10.958590, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/21 09:10:10.958628, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/21 09:10:10.958645, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/21 09:10:10.959022, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/21 09:10:10.959060, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:10.959093, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/21 09:10:10.960118, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/21 09:10:10.960136, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/21 09:10:10.960178, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2015/07/21 09:10:10.960199, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2015/07/21 09:10:10.960218, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/21 09:10:10.960285, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/21 09:10:10.960310, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/21 09:10:10.960331, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/21 09:10:10.960348, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/21 09:10:10.960375, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/8/31 [2015/07/21 09:10:10.960706, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:10.960737, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2015/07/21 09:10:10.960757, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 8 [2015/07/21 09:10:10.960775, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:10.960796, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 489242534 [2015/07/21 09:10:10.960825, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:10.960843, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:10.960863, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 476577B6 [2015/07/21 09:10:10.960883, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f73e0 [2015/07/21 09:10:10.960916, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 476577B6 [2015/07/21 09:10:10.960935, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:10.960950, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:10.960985, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/21 09:10:10.961035, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 489242534 (0 used) [2015/07/21 09:10:10.961057, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/21 09:10:10.961076, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/9/31 [2015/07/21 09:10:11.218770, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:11.218812, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2015/07/21 09:10:11.218832, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 9 [2015/07/21 09:10:11.218860, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:11.218882, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/21 09:10:11.218907, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:11.218924, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:11.218944, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 217EA824 [2015/07/21 09:10:11.218966, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08ec300 [2015/07/21 09:10:11.218984, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:11.219042, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '217EA824' stored [2015/07/21 09:10:11.219067, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x217ea824 (561948708) open_persistent_id : 0x00000000217ea824 (561948708) open_volatile_id : 0x00000000ed90ee2b (3985698347) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:11 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:11.219252, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 217EA824 [2015/07/21 09:10:11.219271, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:11.219287, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:11.219304, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x217ea824) stored [2015/07/21 09:10:11.219319, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xed90ee2b (3985698347) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x217ea824 (561948708) open_persistent_id : 0x00000000217ea824 (561948708) open_volatile_id : 0x00000000ed90ee2b (3985698347) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:11 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:11 AM 2015 CEST compat : NULL [2015/07/21 09:10:11.219565, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 3985698347 (1 used) [2015/07/21 09:10:11.219585, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/21 09:10:11.219609, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/21 09:10:11.219775, 8, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/21 09:10:11.219801, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 3985698347 [2015/07/21 09:10:11.219824, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/21 09:10:11.219843, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/10/31 [2015/07/21 09:10:11.220714, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:11.220752, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2015/07/21 09:10:11.220774, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 10 [2015/07/21 09:10:11.220800, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:11.220819, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:11.220836, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 3985698347 [2015/07/21 09:10:11.220855, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:11.220938, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/21 09:10:11.220961, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/11/31 [2015/07/21 09:10:11.221043, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/21 09:10:11.221069, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/21 09:10:11.221087, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/21 09:10:11.221104, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/21 09:10:11.221119, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/21 09:10:11.221135, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/21 09:10:11.221151, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/21 09:10:11.221167, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/21 09:10:11.221194, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/21 09:10:11.221446, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/21 09:10:11.221462, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/21 09:10:11.221823, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:11.221860, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2015/07/21 09:10:11.221882, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 11 [2015/07/21 09:10:11.221900, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:11.221917, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:11.221935, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 3985698347 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:11.222051, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/21 09:10:11.222075, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/21 09:10:11.222095, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/12/31 [2015/07/21 09:10:11.223177, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:11.223215, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2015/07/21 09:10:11.223237, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 12 [2015/07/21 09:10:11.223255, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:11.223273, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:11.223290, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 3985698347 [2015/07/21 09:10:11.223310, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/21 09:10:11.223325, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:11.223406, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/21 09:10:11.223426, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/21 09:10:11.223479, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/21 09:10:11.223500, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/21 09:10:11.223515, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/21 09:10:11.223535, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/21 09:10:11.223557, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:11.223575, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:11.225521, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:11.225656, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:11.225678, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/21 09:10:11.225696, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/21 09:10:11.225715, 6, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7fb49ea63990 [2015/07/21 09:10:11.225736, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/21 09:10:11.225837, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/21 09:10:11.225853, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/21 09:10:11.225868, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/21 09:10:11.225889, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3189248315) : conn_ctx_stack_ndx = 0 [2015/07/21 09:10:11.225905, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/21 09:10:11.225920, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:11.225935, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:11.225978, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) skipping printer reload, already up to date. [2015/07/21 09:10:11.225997, 8, pid=30903, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/21 09:10:11.226027, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/21 09:10:11.226046, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/21 09:10:11.226065, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/21 09:10:11.226081, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/21 09:10:11.226098, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/21 09:10:11.226114, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/21 09:10:11.226145, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/21 09:10:11.226161, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/21 09:10:11.226499, 5, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/21 09:10:11.226529, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:11.226555, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/21 09:10:11.227566, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/21 09:10:11.227583, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/21 09:10:11.227624, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 12 going async [2015/07/21 09:10:11.227646, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/13/31 [2015/07/21 09:10:11.227665, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/21 09:10:11.227732, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/21 09:10:11.227753, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/21 09:10:11.227772, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/21 09:10:11.227789, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/21 09:10:11.227806, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/13/31 [2015/07/21 09:10:11.238492, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:11.238530, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2015/07/21 09:10:11.238561, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 [2015/07/21 09:10:11.238581, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:11.238600, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 3985698347 [2015/07/21 09:10:11.238621, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:11.238637, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:11.238657, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 217EA824 [2015/07/21 09:10:11.238678, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f73e0 [2015/07/21 09:10:11.238703, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 217EA824 [2015/07/21 09:10:11.238720, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:11.238736, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:11.238765, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/21 09:10:11.238794, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 3985698347 (0 used) [2015/07/21 09:10:11.238815, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/21 09:10:11.238833, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/14/31 [2015/07/21 09:10:12.720050, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.720100, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2015/07/21 09:10:12.720121, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 14 [2015/07/21 09:10:12.720142, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.720163, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 14, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:12.720181, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/21 09:10:12.720215, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/21 09:10:12.720239, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/21 09:10:12.720353, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/21 09:10:12.720374, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/21 09:10:12.720389, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/21 09:10:12.720416, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/21 09:10:12.720448, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/21 09:10:12.720470, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/21 09:10:12.720489, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/21 09:10:12.720507, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/15/31 [2015/07/21 09:10:12.720937, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.720975, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2015/07/21 09:10:12.720996, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 15 [2015/07/21 09:10:12.721034, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:12.721053, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:12.721069, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:12.721103, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:12.721126, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/21 09:10:12.721171, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:12.721190, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/21 09:10:12.721218, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 6B3406A1 [2015/07/21 09:10:12.721243, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f7090 [2015/07/21 09:10:12.721281, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/21 09:10:12.721294, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6B3406A1' stored [2015/07/21 09:10:12.721311, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6b3406a1 (1798571681) tcon_wire_id : 0x6b3406a1 (1798571681) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:13 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/21 09:10:12.721449, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 6B3406A1 [2015/07/21 09:10:12.721467, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:12.721482, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.721499, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/21 09:10:12.721509, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x6b3406a1) stored [2015/07/21 09:10:12.721523, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x6b3406a1 (1798571681) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6b3406a1 (1798571681) tcon_wire_id : 0x6b3406a1 (1798571681) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:13 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : NULL [2015/07/21 09:10:12.721725, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/21 09:10:12.721760, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/21 09:10:12.721942, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: DLR\rmc_sysadmin_mf => domain=[DLR], name=[rmc_sysadmin_mf] [2015/07/21 09:10:12.721978, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2015/07/21 09:10:12.725600, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: value=[1547:G] [2015/07/21 09:10:12.725630, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: id=[1547], endptr=[:G] [2015/07/21 09:10:12.725647, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1479(sid_to_gid) sid S-1-5-21-1156737867-681972312-1097073633-81089 -> gid 1547 [2015/07/21 09:10:12.725672, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:376(find_forced_group) Forced group DLR\rmc_sysadmin_mf [2015/07/21 09:10:12.725694, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service tmpuser, connectpath = /home_local/tmpuser [2015/07/21 09:10:12.725711, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/home_local/tmpuser' for service [tmpuser] [2015/07/21 09:10:12.725729, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/21 09:10:12.725746, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share tmpuser is read-write for unix user maurerh [2015/07/21 09:10:12.725783, 10, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/21 09:10:12.725810, 3, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/21 09:10:12.725825, 3, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/21 09:10:12.725841, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/21 09:10:12.725941, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 784 - private_data=0x7fb4a091d120 [2015/07/21 09:10:12.725965, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 793 - private_data=0x7fb4a08d7f60 [2015/07/21 09:10:12.725997, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service tmpuser, connectpath = /home_local/tmpuser [2015/07/21 09:10:12.726020, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/21 09:10:12.726046, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share tmpuser is read-write for unix user maurerh [2015/07/21 09:10:12.726080, 10, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/21 09:10:12.726253, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.726280, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 1547) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:12.726297, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:12.728261, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 1547 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:12.728387, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,1547) [2015/07/21 09:10:12.728412, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:12.728428, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:12.728442, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:12.728469, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:12.728492, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service tmpuser, connectpath = /home_local/tmpuser [2015/07/21 09:10:12.728538, 10, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share tmpuser, directory /home_local/tmpuser [2015/07/21 09:10:12.728567, 2, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) 129.247.189.34 (ipv4:129.247.189.34:55835) connect to service tmpuser initially as user maurerh (uid=7740, gid=1547) (pid 30903) [2015/07/21 09:10:12.728596, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:12.728613, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/21 09:10:12.728633, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 6B3406A1 [2015/07/21 09:10:12.728653, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f7ce0 [2015/07/21 09:10:12.728678, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/21 09:10:12.728690, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6B3406A1' stored [2015/07/21 09:10:12.728707, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6b3406a1 (1798571681) tcon_wire_id : 0x6b3406a1 (1798571681) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:13 AM 2015 CEST share_name : 'tmpuser' encryption_required : 0x00 (0) session_global_id : 0xbe18113b (3189248315) [2015/07/21 09:10:12.728842, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 6B3406A1 [2015/07/21 09:10:12.728860, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:12.728875, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.728900, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2015/07/21 09:10:12.728911, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x6b3406a1) stored [2015/07/21 09:10:12.728925, 1, pid=30903, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x6b3406a1 (1798571681) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6b3406a1 (1798571681) tcon_wire_id : 0x6b3406a1 (1798571681) server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) creation_time : Tue Jul 21 09:10:13 AM 2015 CEST share_name : 'tmpuser' encryption_required : 0x00 (0) session_global_id : 0xbe18113b (3189248315) status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : * [2015/07/21 09:10:12.729134, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2015/07/21 09:10:12.729154, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/16/31 [2015/07/21 09:10:12.729201, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.729231, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2015/07/21 09:10:12.729253, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 16 [2015/07/21 09:10:12.729273, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:12.729291, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:12.731265, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:12.731401, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:12.731425, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 16, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:12.731443, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/21 09:10:12.731462, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/21 09:10:12.731474, 1, pid=30903, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/21 09:10:12.731517, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/21 09:10:12.731533, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/21 09:10:12.731548, 10, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/21 09:10:12.731567, 3, pid=30903, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/21 09:10:12.731587, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/21 09:10:12.731605, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/21 09:10:12.731623, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/21 09:10:12.731641, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/17/31 [2015/07/21 09:10:12.731682, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.731702, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2015/07/21 09:10:12.731718, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 17 [2015/07/21 09:10:12.731755, 10, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.731778, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 1547) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:12.731795, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:12.732939, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 1547 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:12.733015, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,1547) [2015/07/21 09:10:12.733029, 4, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /home_local/tmpuser [2015/07/21 09:10:12.733048, 4, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /home_local/tmpuser [2015/07/21 09:10:12.733076, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[] [2015/07/21 09:10:12.733093, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:911(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2015/07/21 09:10:12.733114, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/21 09:10:12.733125, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/21 09:10:12.733138, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1143(check_reduced_name) check_reduced_name [.] [/home_local/tmpuser] [2015/07/21 09:10:12.733149, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1203(check_reduced_name) check_reduced_name realpath [.] -> [/home_local/tmpuser] [2015/07/21 09:10:12.733160, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1273(check_reduced_name) check_reduced_name: . reduced to /home_local/tmpuser [2015/07/21 09:10:12.733173, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4955(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2015/07/21 09:10:12.733190, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4428(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2015/07/21 09:10:12.733206, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2015/07/21 09:10:12.733227, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/21 09:10:12.733315, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1208(uid_to_sid) uid 7740 -> sid S-1-5-21-1156737867-681972312-1097073633-27527 [2015/07/21 09:10:12.733332, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.733350, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/21 09:10:12.733361, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.733376, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.733828, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.734111, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.734521, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.734536, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.734544, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.734572, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2015/07/21 09:10:12.734598, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.734608, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.734619, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 568D039D [2015/07/21 09:10:12.734630, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f1210 [2015/07/21 09:10:12.734644, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:12.734665, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '568D039D' stored [2015/07/21 09:10:12.734677, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x568d039d (1452082077) open_persistent_id : 0x00000000568d039d (1452082077) open_volatile_id : 0x00000000427ac010 (1115340816) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:12.734775, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 568D039D [2015/07/21 09:10:12.734784, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.734793, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.734802, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x568d039d) stored [2015/07/21 09:10:12.734810, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x427ac010 (1115340816) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x568d039d (1452082077) open_persistent_id : 0x00000000568d039d (1452082077) open_volatile_id : 0x00000000427ac010 (1115340816) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : NULL [2015/07/21 09:10:12.734946, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 1115340816 (1 used) [2015/07/21 09:10:12.734958, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /home_local/tmpuser/. hash 0xe586d6da [2015/07/21 09:10:12.734974, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 14. [2015/07/21 09:10:12.734998, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.735008, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/locking.tdb 2: 3: [2015/07/21 09:10:12.735018, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 02FD0000000000000100 [2015/07/21 09:10:12.735032, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08f9c60 [2015/07/21 09:10:12.735047, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2015/07/21 09:10:12.735057, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2015/07/21 09:10:12.735351, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 02FD0000000000000100 [2015/07/21 09:10:12.735366, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.735375, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.735385, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4764(create_file_unixpath) create_file_unixpath: info=1 [2015/07/21 09:10:12.735392, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:5043(create_file_default) create_file: info=1 [2015/07/21 09:10:12.735402, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:1092(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2015/07/21 09:10:12.735412, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/21 09:10:12.735432, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1208(uid_to_sid) uid 7740 -> sid S-1-5-21-1156737867-681972312-1097073633-27527 [2015/07/21 09:10:12.735445, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.735456, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/21 09:10:12.735464, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.735475, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.735654, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.735834, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.736208, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.736220, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.736228, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.736243, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2015/07/21 09:10:12.736265, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2015/07/21 09:10:12.736282, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.736294, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.736302, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1115340816 [2015/07/21 09:10:12.736321, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2015/07/21 09:10:12.736331, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/18/31 [2015/07/21 09:10:12.736359, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.736371, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2015/07/21 09:10:12.736379, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 18 [2015/07/21 09:10:12.736389, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.736402, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[desktop.ini] [2015/07/21 09:10:12.736412, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:911(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2015/07/21 09:10:12.736421, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "desktop.ini" [2015/07/21 09:10:12.736433, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2015/07/21 09:10:12.736451, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2015/07/21 09:10:12.736471, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2015/07/21 09:10:12.736480, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2015/07/21 09:10:12.736495, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2015/07/21 09:10:12.736503, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2015/07/21 09:10:12.736546, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2015/07/21 09:10:12.736556, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2015/07/21 09:10:12.736564, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:816(unix_convert) New file desktop.ini [2015/07/21 09:10:12.736573, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1143(check_reduced_name) check_reduced_name [desktop.ini] [/home_local/tmpuser] [2015/07/21 09:10:12.736590, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1203(check_reduced_name) check_reduced_name realpath [desktop.ini] -> [/home_local/tmpuser/desktop.ini] [2015/07/21 09:10:12.736600, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1273(check_reduced_name) check_reduced_name: desktop.ini reduced to /home_local/tmpuser/desktop.ini [2015/07/21 09:10:12.736609, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4955(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2015/07/21 09:10:12.736620, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4428(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2015/07/21 09:10:12.736633, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.736642, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.736652, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 91B24532 [2015/07/21 09:10:12.736663, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0915b50 [2015/07/21 09:10:12.736672, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:12.736691, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '91B24532' stored [2015/07/21 09:10:12.736701, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x91b24532 (2444379442) open_persistent_id : 0x0000000091b24532 (2444379442) open_volatile_id : 0x0000000040ca9fa8 (1087020968) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:12.736803, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 91B24532 [2015/07/21 09:10:12.736813, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.736821, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.736830, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x91b24532) stored [2015/07/21 09:10:12.736838, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x40ca9fa8 (1087020968) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x91b24532 (2444379442) open_persistent_id : 0x0000000091b24532 (2444379442) open_volatile_id : 0x0000000040ca9fa8 (1087020968) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : NULL [2015/07/21 09:10:12.736975, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 1087020968 (2 used) [2015/07/21 09:10:12.736993, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /home_local/tmpuser/desktop.ini hash 0x909c76df [2015/07/21 09:10:12.737011, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(desktop.ini) returning 0600 [2015/07/21 09:10:12.737021, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:2478(open_file_ntcreate) open_file_ntcreate: fname=desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0600 oplock_request=2 private_flags = 0x0 [2015/07/21 09:10:12.737036, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:2549(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file desktop.ini and file doesn't exist. [2015/07/21 09:10:12.737046, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.737054, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.737065, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 91B24532 [2015/07/21 09:10:12.737075, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0916da0 [2015/07/21 09:10:12.737088, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 91B24532 [2015/07/21 09:10:12.737097, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.737106, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.737116, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 1087020968 (1 used) [2015/07/21 09:10:12.737128, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4776(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2015/07/21 09:10:12.737137, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:5052(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2015/07/21 09:10:12.737149, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2015/07/21 09:10:12.737159, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/21 09:10:12.737169, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/19/31 [2015/07/21 09:10:12.737197, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.737209, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2015/07/21 09:10:12.737218, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 19 [2015/07/21 09:10:12.737231, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.737244, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 19, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:12.737254, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 1115340816 [2015/07/21 09:10:12.737270, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2015/07/21 09:10:12.737317, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/notify_inotify.c:382(inotify_watch) inotify_add_watch for /home_local/tmpuser mask 210003c6 returned wd 1 [2015/07/21 09:10:12.737330, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/notify.c:322(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:12.737490, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.737508, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2015/07/21 09:10:12.737518, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 20 [2015/07/21 09:10:12.737527, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.737540, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[] [2015/07/21 09:10:12.737550, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:911(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2015/07/21 09:10:12.737559, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/21 09:10:12.737568, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/21 09:10:12.737577, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1143(check_reduced_name) check_reduced_name [.] [/home_local/tmpuser] [2015/07/21 09:10:12.737588, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1203(check_reduced_name) check_reduced_name realpath [.] -> [/home_local/tmpuser] [2015/07/21 09:10:12.737596, 3, pid=30903, effective(7740, 1547), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:1273(check_reduced_name) check_reduced_name: . reduced to /home_local/tmpuser [2015/07/21 09:10:12.737605, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4955(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2015/07/21 09:10:12.737617, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4428(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2015/07/21 09:10:12.737636, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.737645, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.737656, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ECA1B562 [2015/07/21 09:10:12.737667, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0915bc0 [2015/07/21 09:10:12.737676, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:12.737695, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'ECA1B562' stored [2015/07/21 09:10:12.737705, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0xeca1b562 (3970020706) open_persistent_id : 0x00000000eca1b562 (3970020706) open_volatile_id : 0x000000007937bc29 (2033695785) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:12.737802, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ECA1B562 [2015/07/21 09:10:12.737812, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.737820, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.737829, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0xeca1b562) stored [2015/07/21 09:10:12.737837, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x7937bc29 (2033695785) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0xeca1b562 (3970020706) open_persistent_id : 0x00000000eca1b562 (3970020706) open_volatile_id : 0x000000007937bc29 (2033695785) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : NULL [2015/07/21 09:10:12.738050, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 2033695785 (2 used) [2015/07/21 09:10:12.738069, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /home_local/tmpuser/. hash 0xe586d6da [2015/07/21 09:10:12.738088, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(.) returning 0600 [2015/07/21 09:10:12.738103, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:2478(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0600 oplock_request=2 private_flags = 0x0 [2015/07/21 09:10:12.738122, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2015/07/21 09:10:12.738137, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.738153, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.738168, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:2636(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2015/07/21 09:10:12.738187, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:2726(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0600, access_mask = 0x100081, open_access_mask = 0x100081 [2015/07/21 09:10:12.738208, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/21 09:10:12.738244, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1208(uid_to_sid) uid 7740 -> sid S-1-5-21-1156737867-681972312-1097073633-27527 [2015/07/21 09:10:12.738274, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.738295, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/21 09:10:12.738311, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.738331, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.738679, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.738867, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.739501, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.739513, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.739521, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.739533, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2015/07/21 09:10:12.739545, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 00 mode = 0600, fd = 37. [2015/07/21 09:10:12.739574, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/posix.c:492(delete_windows_lock_ref_count) delete_windows_lock_ref_count for file . [2015/07/21 09:10:12.739589, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.739598, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.739608, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ECA1B562 [2015/07/21 09:10:12.739619, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0916980 [2015/07/21 09:10:12.739632, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ECA1B562 [2015/07/21 09:10:12.739641, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.739654, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.739665, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 2033695785 (1 used) [2015/07/21 09:10:12.739674, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2015/07/21 09:10:12.739685, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/21 09:10:12.739704, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1208(uid_to_sid) uid 7740 -> sid S-1-5-21-1156737867-681972312-1097073633-27527 [2015/07/21 09:10:12.739717, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.739729, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/21 09:10:12.739737, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.739747, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.739890, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.740207, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.740495, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.740506, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.740514, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.740527, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2015/07/21 09:10:12.740540, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.740549, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.740563, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 888D2965 [2015/07/21 09:10:12.740575, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0916cc0 [2015/07/21 09:10:12.740584, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/21 09:10:12.740605, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '888D2965' stored [2015/07/21 09:10:12.740617, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x888d2965 (2290952549) open_persistent_id : 0x00000000888d2965 (2290952549) open_volatile_id : 0x00000000a11d6e9e (2703060638) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/21 09:10:12.740713, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 888D2965 [2015/07/21 09:10:12.740723, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.740731, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.740740, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x888d2965) stored [2015/07/21 09:10:12.740748, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa11d6e9e (2703060638) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) open_global_id : 0x888d2965 (2290952549) open_persistent_id : 0x00000000888d2965 (2290952549) open_volatile_id : 0x00000000a11d6e9e (2703060638) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 21 09:10:13 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 78ebb948-2f49-11e5-a8ba-81d3f4efd47d app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 21 09:10:13 AM 2015 CEST compat : NULL [2015/07/21 09:10:12.740876, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 2703060638 (2 used) [2015/07/21 09:10:12.740888, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /home_local/tmpuser/. hash 0xe586d6da [2015/07/21 09:10:12.740921, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 37. [2015/07/21 09:10:12.740938, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.740947, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/locking.tdb 2: 3: [2015/07/21 09:10:12.740958, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 02FD0000000000000100 [2015/07/21 09:10:12.740969, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a092fb10 [2015/07/21 09:10:12.741008, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2015/07/21 09:10:12.741024, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2015/07/21 09:10:12.741175, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/locking.c:1219(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xe586d6da [2015/07/21 09:10:12.741189, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1025(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2015/07/21 09:10:12.741199, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1036(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2015/07/21 09:10:12.741207, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1085(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2015/07/21 09:10:12.741215, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1085(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2015/07/21 09:10:12.741223, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1087(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2015/07/21 09:10:12.741230, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1087(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2015/07/21 09:10:12.741238, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1090(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2015/07/21 09:10:12.741245, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1090(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2015/07/21 09:10:12.741253, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1092(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2015/07/21 09:10:12.741260, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1092(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2015/07/21 09:10:12.741268, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1095(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2015/07/21 09:10:12.741275, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1095(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2015/07/21 09:10:12.741283, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1097(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2015/07/21 09:10:12.741291, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1097(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2015/07/21 09:10:12.741298, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:1099(share_conflict) share_conflict: No conflict. [2015/07/21 09:10:12.741310, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2015/07/21 09:10:12.741318, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.740538 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b595024e (3046441550) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2015/07/21 09:10:12.741556, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 02FD0000000000000100 [2015/07/21 09:10:12.741568, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.741576, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.741586, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:4764(create_file_unixpath) create_file_unixpath: info=1 [2015/07/21 09:10:12.741593, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/open.c:5043(create_file_default) create_file: info=1 [2015/07/21 09:10:12.741601, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:1092(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2015/07/21 09:10:12.741609, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/21 09:10:12.741628, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1208(uid_to_sid) uid 7740 -> sid S-1-5-21-1156737867-681972312-1097073633-27527 [2015/07/21 09:10:12.741641, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/21 09:10:12.741652, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/21 09:10:12.741660, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.741671, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.741869, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.742087, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-27527 uid 7740 (maurerh) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-1156737867-681972312-1097073633-81089 gid 1547 (rmc_sysadmin_mf) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2015/07/21 09:10:12.742479, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.742490, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.742498, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/21 09:10:12.742513, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2015/07/21 09:10:12.742529, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2015/07/21 09:10:12.742539, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.742547, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.742555, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2703060638 [2015/07/21 09:10:12.742568, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2015/07/21 09:10:12.742578, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/21/30 [2015/07/21 09:10:12.742599, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 19 going async [2015/07/21 09:10:12.742611, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/21/31 [2015/07/21 09:10:12.742620, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/21 09:10:12.743025, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2015/07/21 09:10:12.743062, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2015/07/21 09:10:12.743082, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2015/07/21 09:10:12.743099, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 21 [2015/07/21 09:10:12.743117, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.743140, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2015/07/21 09:10:12.743160, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:241(smbd_smb2_find_send) smbd_smb2_find_send: . - fnum 2703060638 [2015/07/21 09:10:12.743186, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 21, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:12.743205, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=. [2015/07/21 09:10:12.743232, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:630(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2015/07/21 09:10:12.743250, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:424(smbd_smb2_find_send) smbd_smb2_find_send: dirpath=<.> dontdescend=, in_output_buffer_length = 65528 [2015/07/21 09:10:12.743302, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 0 [2015/07/21 09:10:12.743346, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./. [2015/07/21 09:10:12.743364, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.743382, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.743419, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2015/07/21 09:10:12.743438, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.740538 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b595024e (3046441550) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2015/07/21 09:10:12.743868, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2015/07/21 09:10:12.743900, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2015/07/21 09:10:12.743921, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.743961, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 2147483648 [2015/07/21 09:10:12.743987, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./.. [2015/07/21 09:10:12.744010, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.744027, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.744051, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2015/07/21 09:10:12.744071, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2015/07/21 09:10:12.744086, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744127, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 1032289101361966192 [2015/07/21 09:10:12.744150, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./testdir2 [2015/07/21 09:10:12.744167, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.744182, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.744205, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./testdir2 fname=testdir2 (testdir2) [2015/07/21 09:10:12.744224, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2015/07/21 09:10:12.744239, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744266, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 5114788082089063578 [2015/07/21 09:10:12.744287, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./testfile.txt [2015/07/21 09:10:12.744310, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2015/07/21 09:10:12.744325, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning [2015/07/21 09:10:12.744345, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./testfile.txt fname=testfile.txt (testfile.txt) [2015/07/21 09:10:12.744365, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65184 [2015/07/21 09:10:12.744380, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744405, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 6076907021560398225 [2015/07/21 09:10:12.744426, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./Neues Textdokument (2).txt [2015/07/21 09:10:12.744442, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2015/07/21 09:10:12.744457, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning [2015/07/21 09:10:12.744479, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Neues Textdokument (2).txt fname=Neues Textdokument (2).txt (Neues Textdokument (2).txt) [2015/07/21 09:10:12.744500, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65056 [2015/07/21 09:10:12.744515, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744546, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neues Textdokument (2).txt -> 2E4D798C -> NCUI5C~C.TXT (cache=1) [2015/07/21 09:10:12.744577, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 8063825506909671700 [2015/07/21 09:10:12.744599, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./Neues Textdokument.txt [2015/07/21 09:10:12.744615, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning [2015/07/21 09:10:12.744630, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning [2015/07/21 09:10:12.744650, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Neues Textdokument.txt fname=Neues Textdokument.txt (Neues Textdokument.txt) [2015/07/21 09:10:12.744671, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64896 [2015/07/21 09:10:12.744686, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744705, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neues Textdokument.txt -> 30961D67 -> NDHBDD~3.TXT (cache=1) [2015/07/21 09:10:12.744728, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 9024576851745207889 [2015/07/21 09:10:12.744754, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./testdir [2015/07/21 09:10:12.744771, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.744786, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.744806, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./testdir fname=testdir (testdir) [2015/07/21 09:10:12.744825, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64744 [2015/07/21 09:10:12.744840, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744861, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset 9223372036854775807 [2015/07/21 09:10:12.744881, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: ./Neuer Ordner [2015/07/21 09:10:12.744897, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/21 09:10:12.744912, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2015/07/21 09:10:12.744934, 3, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./Neuer Ordner fname=Neuer Ordner (Neuer Ordner) [2015/07/21 09:10:12.744954, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64624 [2015/07/21 09:10:12.744969, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2015/07/21 09:10:12.744987, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner -> 0F91D22A -> N4BIQL~M (cache=1) [2015/07/21 09:10:12.745014, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset -1 [2015/07/21 09:10:12.745034, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 1032 [2015/07/21 09:10:12.745050, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:1032] at ../source3/smbd/smb2_find.c:187 [2015/07/21 09:10:12.745079, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2555(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 1032 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2015/07/21 09:10:12.745175, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 22 [2015/07/21 09:10:12.745192, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.745208, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2015/07/21 09:10:12.745226, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:241(smbd_smb2_find_send) smbd_smb2_find_send: . - fnum 2703060638 [2015/07/21 09:10:12.745244, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 22, CreditCharge: 1, NeededCharge: 1 [2015/07/21 09:10:12.745261, 8, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_find.c:424(smbd_smb2_find_send) smbd_smb2_find_send: dirpath=<.> dontdescend=, in_output_buffer_length = 120 [2015/07/21 09:10:12.745285, 6, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7fb4a08f7a50 now at offset -1 [2015/07/21 09:10:12.745304, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_find.c:154 [2015/07/21 09:10:12.745322, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/21 09:10:12.745339, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/23/30 [2015/07/21 09:10:12.745357, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/23/31 [2015/07/21 09:10:12.745863, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:12.745894, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2015/07/21 09:10:12.745914, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 23 [2015/07/21 09:10:12.745932, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/21 09:10:12.745950, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2703060638 [2015/07/21 09:10:12.745972, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.745988, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/locking.tdb 2: 3: [2015/07/21 09:10:12.746016, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 02FD0000000000000100 [2015/07/21 09:10:12.746037, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a08ed200 [2015/07/21 09:10:12.746070, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2015/07/21 09:10:12.746087, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.740538 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b595024e (3046441550) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2015/07/21 09:10:12.746509, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/locking.c:1219(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xe586d6da [2015/07/21 09:10:12.746535, 10, pid=30903, effective(7740, 1547), real(7740, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2015/07/21 09:10:12.746551, 1, pid=30903, effective(7740, 1547), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/home_local/tmpuser' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x00000000000078b7 (30903) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe95ca95792603ed9 (-1631242771431932199) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Jul 21 09:10:12 AM 2015 CEST.734587 id: struct file_id devid : 0x000000000000fd02 (64770) inode : 0x00000000010e0001 (17694721) extid : 0x0000000000000000 (0) share_file_id : 0x0000000092b68d50 (2461437264) uid : 0x00001e3c (7740) flags : 0x0000 (0) name_hash : 0xe586d6da (3850819290) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 changed_write_time : Thu Jan 1 01:00:00 AM 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2015/07/21 09:10:12.746831, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 02FD0000000000000100 [2015/07/21 09:10:12.746851, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/locking.tdb [2015/07/21 09:10:12.746867, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.746887, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 0 [2015/07/21 09:10:12.746909, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.746926, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/21 09:10:12.746945, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 888D2965 [2015/07/21 09:10:12.746970, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0916550 [2015/07/21 09:10:12.746994, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 888D2965 [2015/07/21 09:10:12.747018, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/21 09:10:12.747034, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:12.747054, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 2703060638 (1 used) [2015/07/21 09:10:12.747074, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/21 09:10:12.747092, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/24/31 [2015/07/21 09:10:25.186995, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/21 09:10:25.187048, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2015/07/21 09:10:25.187067, 10, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 24 [2015/07/21 09:10:25.187098, 4, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:25.187118, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[100]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[101]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[102]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[103]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[104]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[105]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[106]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[107]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[108]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[109]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[110]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[111]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[112]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[113]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[114]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[115]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[116]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[117]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[118]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[119]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[120]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[121]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[122]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[123]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[124]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[125]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[126]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[127]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[128]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[129]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[130]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[131]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[132]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[133]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[134]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[135]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[136]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[137]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[138]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[139]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[140]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[141]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[142]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[143]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[144]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[145]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[146]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[147]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[148]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[149]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[150]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[151]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[152]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[153]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[154]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[155]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[156]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[157]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[158]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[159]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[160]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[161]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[162]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[163]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[164]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[165]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[166]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[167]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[168]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[169]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[170]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[171]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[172]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[173]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[174]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[175]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[176]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[177]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[178]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[179]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[180]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[181]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[182]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[183]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[184]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[185]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[186]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[187]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[188]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[189]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[190]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[191]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[192]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[193]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[194]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[195]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[196]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[197]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[198]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[199]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[200]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[201]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[202]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[203]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[204]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[205]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[206]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[207]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[208]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[209]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[210]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[211]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[212]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[213]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[214]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[215]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[216]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[217]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[218]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[219]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[220]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[221]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[222]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[223]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[224]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[225]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[226]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[227]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[228]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[229]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[231]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[232]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[233]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[234]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[235]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[236]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[237]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[238]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[239]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[240]: S-1-5-21-1156737867-681972312-1097073633-173441 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/21 09:10:25.189090, 5, pid=30903, effective(7740, 1547), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/21 09:10:25.189236, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/21 09:10:25.189261, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2015/07/21 09:10:25.189292, 4, pid=30903, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2015/07/21 09:10:25.189310, 4, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:25.189325, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:25.189340, 5, pid=30903, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:25.189366, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/21 09:10:25.189460, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:25.189479, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:25.189493, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:25.189517, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:25.189536, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:25.189553, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/21 09:10:25.189574, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 21101756 [2015/07/21 09:10:25.189601, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7fb4a0934f20 [2015/07/21 09:10:25.189639, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 21101756 [2015/07/21 09:10:25.189657, 5, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/21 09:10:25.189672, 10, pid=30903, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/21 09:10:25.189695, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:25.189711, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:25.189725, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:25.189749, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:25.189772, 3, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1138(close_cnum) 129.247.189.34 (ipv4:129.247.189.34:55835) closed connection to service IPC$ [2015/07/21 09:10:25.189797, 4, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to / [2015/07/21 09:10:25.189825, 4, pid=30903, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got / [2015/07/21 09:10:25.189848, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:10:25.189864, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:10:25.189877, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:10:25.189900, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:10:25.189943, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:478 [2015/07/21 09:10:25.189967, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/25/31 [2015/07/21 09:11:03.374353, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:252(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 30900 [2015/07/21 09:11:09.406538, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/21 09:11:09.406594, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/21 09:11:09.406615, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/21 09:11:09.406625, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2798(housekeeping_fn) housekeeping [2015/07/21 09:11:09.406635, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:11:09.406645, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:11:09.406658, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:11:09.406678, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:11:09.406699, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/21 09:12:09.466828, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/21 09:12:09.466883, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/21 09:12:09.466916, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/21 09:12:09.466946, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2798(housekeeping_fn) housekeeping [2015/07/21 09:12:09.466964, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:12:09.466979, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:12:09.466995, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:12:09.467040, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:12:09.467063, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/21 09:13:09.474644, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/21 09:13:09.474704, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/21 09:13:09.474737, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/21 09:13:09.474755, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2798(housekeeping_fn) housekeeping [2015/07/21 09:13:09.474774, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:13:09.474791, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:13:09.474808, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:13:09.474841, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/21 09:13:09.474864, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/21 09:14:09.524649, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/21 09:14:09.524705, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/21 09:14:09.524735, 10, pid=30903, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/21 09:14:09.524754, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2798(housekeeping_fn) housekeeping [2015/07/21 09:14:09.524772, 4, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/21 09:14:09.524791, 5, pid=30903, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/21 09:14:09.524808, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/21 09:14:09.524841, 5, pid=30903, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0)