[2015/07/28 09:13:46.183005, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.183068, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.183099, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.183152, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.183197, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.183215, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.183230, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.183253, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.183270, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.183285, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.183298, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.183320, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.183337, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.183352, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.183366, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.183387, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.183417, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.183439, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:13:46.183463, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 1903000000000000FFFF [2015/07/28 09:13:46.183492, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a74f0 [2015/07/28 09:13:46.183534, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 1903000000000000FFFF [2015/07/28 09:13:46.183552, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.183567, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:13:46.183807, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:249(exit_server_common) Server exit (termination signal) [2015/07/28 09:13:46.184027, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.184069, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.184092, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.184130, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.184174, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.184196, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.184216, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.184249, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.184275, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.184297, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.184317, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.184349, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.184373, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.184395, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.184415, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.184446, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:13:46.184481, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.184509, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:13:46.184542, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 1C03000000000000FFFF [2015/07/28 09:13:46.184573, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33ab670 [2015/07/28 09:13:46.184639, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 1C03000000000000FFFF [2015/07/28 09:13:46.184670, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.184693, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:13:46.184989, 3, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:249(exit_server_common) Server exit (termination signal) [2015/07/28 09:13:46.185057, 0, pid=796, effective(0, 0), real(0, 0)] ../lib/util/pidfile.c:153(pidfile_unlink) Failed to delete pidfile /var/run/smbd.pid. Error was No such file or directory [2015/07/28 09:13:46.308251, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/28 09:13:46.308265, 5, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2015/07/28 09:13:46.308296, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2015/07/28 09:13:46.308310, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:353(max_open_files) rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) [2015/07/28 09:13:46.308361, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = DLR doing parameter realm = INTRA.DLR.DE doing parameter netbios name = FTPSERVER doing parameter server string = RM-FTP-Server doing parameter interfaces = 127.0.0.1, eth0 doing parameter bind interfaces only = Yes doing parameter security = ADS doing parameter password server = * doing parameter username map = /etc/samba/smbusers doing parameter log level = 10 [2015/07/28 09:13:46.308412, 5, pid=867, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 0 doing parameter syslog = 0 doing parameter log file = /var/log/samba/log.debug doing parameter printcap name = /dev/null doing parameter machine password timeout = 604800 doing parameter os level = 25 doing parameter preferred master = No doing parameter local master = No doing parameter domain master = No doing parameter dns proxy = No doing parameter encrypt passwords = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000001-1999999 doing parameter idmap config DLR : backend = nss doing parameter idmap config DLR : range = 1000-1000000 doing parameter max protocol = smb2 doing parameter wins server = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter use sendfile = Yes doing parameter hide dot files = No doing parameter map archive = No doing parameter dont descend = lost+found doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null [2015/07/28 09:13:46.308678, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[ftp]" [2015/07/28 09:13:46.308708, 8, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 0 for ftp [2015/07/28 09:13:46.308720, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1381(hash_a_service) hash_a_service: creating servicehash [2015/07/28 09:13:46.308734, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 0 for service name ftp doing parameter path = /home_local/ftp doing parameter comment = FTP-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0664 doing parameter wide links = no [2015/07/28 09:13:46.308809, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[DLR-EXCHANGE]" [2015/07/28 09:13:46.308837, 8, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 1 for DLR-EXCHANGE [2015/07/28 09:13:46.308851, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 1 for service name DLR-EXCHANGE doing parameter path = /home_local/DLR doing parameter comment = DLR-Date-Exchange-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0666 doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter wide links = no [2015/07/28 09:13:46.308915, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpgroup]" [2015/07/28 09:13:46.308937, 8, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 2 for tmpgroup [2015/07/28 09:13:46.308947, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 2 for service name tmpgroup doing parameter path = /home_local/tmpgroup doing parameter comment = tmpgroup-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter wide links = no doing parameter valid users = +DLR\rmc_sysadmin_mf doing parameter writeable = yes doing parameter write list = +DLR\rmc_sysadmin_mf doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 2770 [2015/07/28 09:13:46.309043, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpuser]" [2015/07/28 09:13:46.309065, 8, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 3 for tmpuser [2015/07/28 09:13:46.309074, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 3 for service name tmpuser doing parameter path = /home_local/tmpuser doing parameter comment = tmpuser-Share doing parameter guest ok = no doing parameter read only = no doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter force user = DLR\maurerh doing parameter create mask = 0600 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter wide links = no doing parameter follow symlinks = yes [2015/07/28 09:13:46.309164, 4, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2015/07/28 09:13:46.309185, 7, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:13:46.309209, 8, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 4 for IPC$ [2015/07/28 09:13:46.309219, 10, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 4 for service name IPC$ [2015/07/28 09:13:46.309233, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2015/07/28 09:13:46.309255, 6, pid=867, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:13:46.309421, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 [2015/07/28 09:13:46.309444, 2, pid=867, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=129.247.189.2 bcast=129.247.189.255 netmask=255.255.255.0 [2015/07/28 09:13:46.309473, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1304(main) loaded services [2015/07/28 09:13:46.309495, 5, pid=867, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:152(init_names) Netbios name list:- my_netbios_names[0]="FTPSERVER" [2015/07/28 09:13:46.309591, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1324(main) Standard input is not a socket, assuming -D option [2015/07/28 09:13:46.309604, 3, pid=867, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1336(main) Becoming a daemon. [2015/07/28 09:13:46.310117, 8, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util.c:394(fcntl_lock) fcntl_lock 10 6 0 1 1 [2015/07/28 09:13:46.310178, 8, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util.c:429(fcntl_lock) fcntl_lock: Lock call successful [2015/07/28 09:13:46.310418, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend smbpasswd [2015/07/28 09:13:46.310455, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2015/07/28 09:13:46.310471, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend tdbsam [2015/07/28 09:13:46.310493, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2015/07/28 09:13:46.310510, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend wbc_sam [2015/07/28 09:13:46.310527, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2015/07/28 09:13:46.310543, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2015/07/28 09:13:46.310558, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2015/07/28 09:13:46.310572, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba4 [2015/07/28 09:13:46.310587, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba4' [2015/07/28 09:13:46.310602, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend ldapsam [2015/07/28 09:13:46.310619, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2015/07/28 09:13:46.310635, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2015/07/28 09:13:46.310651, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2015/07/28 09:13:46.310667, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend IPA_ldapsam [2015/07/28 09:13:46.310682, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'IPA_ldapsam' [2015/07/28 09:13:46.310706, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:154(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2015/07/28 09:13:46.310723, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:175(make_pdb_method_name) Found pdb backend tdbsam [2015/07/28 09:13:46.310786, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:186(make_pdb_method_name) pdb backend tdbsam has a valid init [2015/07/28 09:13:46.311155, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_version_global.tdb [2015/07/28 09:13:46.311185, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_version_global.tdb 2: 3: [2015/07/28 09:13:46.311211, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 736D62587372765F7665 [2015/07/28 09:13:46.311239, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b34d30 [2015/07/28 09:13:46.311533, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2015/07/28 09:13:46.311570, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_version_global.tdb [2015/07/28 09:13:46.311589, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:13:46.311606, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) smbXsrv_version_global_init [2015/07/28 09:13:46.311623, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:247(smbXsrv_version_global_init) [2015/07/28 09:13:46.311641, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x0000000000000364 (868) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x481c6cb48f31f48a (5196147592831038602) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2015/07/28 09:13:46.312764, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f7a57b34f80 [2015/07/28 09:13:46.312809, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 788 - private_data=0x7f7a57b37680 [2015/07/28 09:13:46.312852, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 789 - private_data=0x7f7a57b38260 [2015/07/28 09:13:46.312996, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:13:46.313050, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x7f7a558d37a0 for key [] [2015/07/28 09:13:46.313225, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:13:46.313285, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:13:46.313312, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:13:46.313343, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:13:46.313363, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.313390, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:13:46.313410, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:13:46.313428, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.313455, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:13:46.313474, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:13:46.313499, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e500 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2015/07/28 09:13:46.313519, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313544, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2015/07/28 09:13:46.313561, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313578, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:13:46.313595, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313613, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2015/07/28 09:13:46.313629, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313644, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:13:46.313660, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313683, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2015/07/28 09:13:46.313699, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313714, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e560 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2015/07/28 09:13:46.313730, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313748, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2015/07/28 09:13:46.313763, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313778, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.313793, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313810, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:13:46.313825, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313840, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e5c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2015/07/28 09:13:46.313855, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313873, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2015/07/28 09:13:46.313888, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313902, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e620 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2015/07/28 09:13:46.313918, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313935, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2015/07/28 09:13:46.313951, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.313966, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e680 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2015/07/28 09:13:46.313982, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.313999, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2015/07/28 09:13:46.314014, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.314043, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e6e0 for key [\HKPT] [2015/07/28 09:13:46.314080, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.314123, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2015/07/28 09:13:46.314149, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.314167, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e740 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2015/07/28 09:13:46.314184, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.314200, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2015/07/28 09:13:46.314214, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.314229, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f7a5661e7a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2015/07/28 09:13:46.314245, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.314262, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2015/07/28 09:13:46.314278, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.314295, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:13:46.314575, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:13:46.314602, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:13:46.315396, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:13:46.315478, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2015/07/28 09:13:46.315522, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user FTPSERVER\nobody in list [2015/07/28 09:13:46.315539, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |administrator| [2015/07/28 09:13:46.315555, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |admin| [2015/07/28 09:13:46.315570, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\maurerh-ad| [2015/07/28 09:13:46.315585, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\birk-ad| [2015/07/28 09:13:46.315599, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\dombrows-ad| [2015/07/28 09:13:46.315620, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\grae_ma-ad| [2015/07/28 09:13:46.315635, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\sant_ma-ad| [2015/07/28 09:13:46.315654, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user FTPSERVER\nobody in list [2015/07/28 09:13:46.315669, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |guest| [2015/07/28 09:13:46.315684, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |pcguest| [2015/07/28 09:13:46.315699, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |smbguest| [2015/07/28 09:13:46.315721, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'FTPSERVER\nobody' has no mapping. Skip it next time. [2015/07/28 09:13:46.315742, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user FTPSERVER\nobody [2015/07/28 09:13:46.315758, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ftpserver\nobody [2015/07/28 09:13:46.317495, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is FTPSERVER\nobody [2015/07/28 09:13:46.318293, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is FTPSERVER\NOBODY [2015/07/28 09:13:46.319110, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in ftpserver\nobody [2015/07/28 09:13:46.319153, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [FTPSERVER\nobody]! [2015/07/28 09:13:46.319183, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:13:46.319206, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:13:46.319223, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:13:46.319869, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for nobody [2015/07/28 09:13:46.319913, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:13:46.319936, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:13:46.319953, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:13:46.319998, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [nobody] [2015/07/28 09:13:46.320826, 5, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:70(gencache_init) Opening cache file at /var/cache/samba/gencache.tdb [2015/07/28 09:13:46.321222, 5, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:116(gencache_init) Opening cache file at /var/lib/samba/gencache_notrans.tdb [2015/07/28 09:13:46.323587, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1249(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 99 [2015/07/28 09:13:46.323649, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.323680, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.323703, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.323727, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.323747, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.323894, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:13:46.323950, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:13:46.323989, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.324019, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1112(legacy_gid_to_sid) LEGACY: gid 99 -> sid S-1-22-2-99 [2015/07/28 09:13:46.324108, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.324130, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.324145, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.324160, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.324174, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.324275, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.324371, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-996664766-3924031551-1934014251-501] [2015/07/28 09:13:46.324403, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-996664766-3924031551-1934014251-514] [2015/07/28 09:13:46.324427, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-99] [2015/07/28 09:13:46.324450, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2015/07/28 09:13:46.324475, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2015/07/28 09:13:46.324497, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2015/07/28 09:13:46.324546, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-501]: value=[99:U] [2015/07/28 09:13:46.324565, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-501]: id=[99], endptr=[:U] [2015/07/28 09:13:46.324623, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-514] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067626 seconds in the past) [2015/07/28 09:13:46.324716, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[1000004:G] [2015/07/28 09:13:46.324736, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[1000004], endptr=[:G] [2015/07/28 09:13:46.324760, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[1000005:G] [2015/07/28 09:13:46.324776, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[1000005], endptr=[:G] [2015/07/28 09:13:46.324807, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-546] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067626 seconds in the past) [2015/07/28 09:13:46.331325, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331360, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.331378, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331392, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.331407, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.331459, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2015/07/28 09:13:46.331485, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/28 09:13:46.331501, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331516, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:13:46.331530, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.331544, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.331623, 4, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:558(tdbsam_open) tdbsam_open: successfully opened /etc/samba/passdb.tdb [2015/07/28 09:13:46.331652, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2015/07/28 09:13:46.331687, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331706, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2015/07/28 09:13:46.331728, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-996664766-3924031551-1934014251-514 belongs to our domain, but there is no corresponding object in the database. [2015/07/28 09:13:46.331754, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.331770, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-996664766-3924031551-1934014251-514 [2015/07/28 09:13:46.331789, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331805, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.331819, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331834, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.331848, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.331871, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2015/07/28 09:13:46.331909, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/28 09:13:46.331926, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2015/07/28 09:13:46.331940, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:13:46.331954, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.331968, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.332005, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2015/07/28 09:13:46.332036, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.332055, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2015/07/28 09:13:46.332070, 5, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-996664766-3924031551-1934014251-514 belongs to our domain, but there is no corresponding object in the database. [2015/07/28 09:13:46.332094, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.332110, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-996664766-3924031551-1934014251-514 [2015/07/28 09:13:46.332129, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.332145, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.332165, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.332181, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.332195, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.332239, 10, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2015/07/28 09:13:46.332264, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.332279, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2015/07/28 09:13:46.332296, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.332312, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.332326, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.332341, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.332364, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.332398, 10, pid=868, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2015/07/28 09:13:46.332422, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.332438, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2015/07/28 09:13:46.332455, 10, pid=868, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-996664766-3924031551-1934014251-514 to gid, ignoring it [2015/07/28 09:13:46.332483, 10, pid=868, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2015/07/28 09:13:46.332517, 10, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (9): SID[ 0]: S-1-5-21-996664766-3924031551-1934014251-501 SID[ 1]: S-1-5-21-996664766-3924031551-1934014251-514 SID[ 2]: S-1-22-2-99 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-99 SID[ 7]: S-1-22-2-1000004 SID[ 8]: S-1-22-2-1000005 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:13:46.332605, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 99 Primary group is 99 and contains 3 supplementary groups Group[ 0]: 99 Group[ 1]: 1000004 Group[ 2]: 1000005 [2015/07/28 09:13:46.333011, 3, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2015/07/28 09:13:46.333045, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.333063, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.333084, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.333099, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.333113, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.333197, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.333219, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:13:46.333533, 4, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2015/07/28 09:13:46.333579, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2015/07/28 09:13:46.333602, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2015/07/28 09:13:46.333868, 4, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2015/07/28 09:13:46.334014, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:13:46.334140, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:13:46.334161, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2015/07/28 09:13:46.334183, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:13:46.334201, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:13:46.334217, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.334231, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM] [2015/07/28 09:13:46.334312, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.334367, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 result : WERR_OK [2015/07/28 09:13:46.334636, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:13:46.334828, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.334893, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.334913, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.334931, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.334946, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.334962, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.334979, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.335014, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.335032, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.335050, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.335065, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.335081, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.335095, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.335139, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.335158, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.335176, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.335191, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.335207, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.335221, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.335269, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.335289, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.335307, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.335352, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 result : WERR_OK [2015/07/28 09:13:46.335466, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2015/07/28 09:13:46.335561, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.335615, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.335633, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.335660, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.335717, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.335949, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.336115, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.336163, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.336182, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.336334, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.336477, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.336523, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.336540, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.336674, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.336821, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.336868, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.336894, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.337038, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.337180, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.337227, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.337244, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.337385, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.337526, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.337572, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.337589, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.337726, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.337874, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.337930, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.337947, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.338091, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:13:46.338232, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.338278, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.338295, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.338471, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:13:46.338693, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.338740, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2015/07/28 09:13:46.338768, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.338790, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.338807, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.338824, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.338841, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.338857, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.338872, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.338902, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.338940, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.338959, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.338978, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.339000, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.339015, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.339031, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.339044, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.339077, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.339097, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.339112, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.339128, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.339145, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.339159, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.339176, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.339189, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.339231, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.339250, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2015/07/28 09:13:46.339266, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.339283, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.339299, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.339321, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.339335, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.339365, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.339384, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.339430, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.339564, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.339717, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.339764, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2015/07/28 09:13:46.339786, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.339802, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.339820, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.339845, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:13:46.339871, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:13:46.339903, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:13:46.339921, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:13:46.339938, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2015/07/28 09:13:46.339955, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:13:46.339972, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2015/07/28 09:13:46.340001, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.340061, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.340193, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.340239, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2015/07/28 09:13:46.340257, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.340276, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.340326, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.340475, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.340523, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2015/07/28 09:13:46.340542, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.340560, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.340646, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:13:46.340945, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.341009, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2015/07/28 09:13:46.341021, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.341031, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.341071, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2015/07/28 09:13:46.341224, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.341249, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2015/07/28 09:13:46.341258, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.341274, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.341303, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:13:46.341559, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.341583, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2015/07/28 09:13:46.341593, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.341602, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.341630, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2015/07/28 09:13:46.342077, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.342104, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2015/07/28 09:13:46.342115, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.342129, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.342176, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.342209, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.342235, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.342258, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.342267, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.342276, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.342319, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:13:46.342432, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.342457, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2015/07/28 09:13:46.342467, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.342476, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.342484, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.342493, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.342502, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.342510, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.342518, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.342525, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.342543, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.342552, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.342561, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.342570, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.342580, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.342589, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.342596, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.342615, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.342626, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.342635, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.342643, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.342652, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.342660, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.342669, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.342676, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.342698, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.342709, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.342717, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2015/07/28 09:13:46.342725, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.342734, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.342742, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.342751, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.342758, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:13:46.342774, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.342783, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:13:46.342792, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.342804, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:13:46.342813, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:13:46.342822, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.342829, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:13:46.342842, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.342853, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.342877, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.342973, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:13:46.343474, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.343500, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2015/07/28 09:13:46.343510, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.343519, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.343528, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:13:46.343542, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:13:46.343553, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.343580, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.343609, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.343637, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.343660, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.343668, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.343676, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.343720, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:13:46.343829, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.343853, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2015/07/28 09:13:46.343863, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.343872, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.343890, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.343899, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.343908, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.343916, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.343925, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.343932, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.343949, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.343959, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.343967, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.343980, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.343989, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.343997, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.344005, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.344021, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.344032, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.344040, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.344048, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.344057, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.344065, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.344077, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.344085, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.344112, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.344126, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2015/07/28 09:13:46.344135, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.344145, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.344153, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.344162, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.344170, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.344188, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.344199, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.344227, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.344285, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.344361, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.344386, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2015/07/28 09:13:46.344399, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.344407, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.344416, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.344430, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:13:46.344441, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:13:46.344450, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:13:46.344459, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:13:46.344467, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2015/07/28 09:13:46.344476, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:13:46.344486, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2015/07/28 09:13:46.344495, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.344523, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.344593, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.344618, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2015/07/28 09:13:46.344627, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.344639, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.344666, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.344736, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.344760, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2015/07/28 09:13:46.344769, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.344779, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.344806, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:13:46.344957, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.344986, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2015/07/28 09:13:46.344997, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.345007, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.345038, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2015/07/28 09:13:46.345162, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.345190, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2015/07/28 09:13:46.345200, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.345210, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.345238, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:13:46.345495, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.345519, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2015/07/28 09:13:46.345529, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.345538, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.345568, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2015/07/28 09:13:46.346200, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.346226, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2015/07/28 09:13:46.346236, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.346247, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.346274, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.346303, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.346327, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.346350, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.346359, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.346367, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.346408, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:13:46.346521, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.346546, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2015/07/28 09:13:46.346557, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.346565, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.346573, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.346582, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.346591, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.346599, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.346607, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.346614, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.346631, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.346640, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.346649, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.346658, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.346665, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.346674, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.346684, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.346701, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.346711, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.346720, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.346728, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.346737, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.346745, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.346753, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.346760, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.346782, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.346793, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.346801, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2015/07/28 09:13:46.346809, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.346819, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.346827, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.346836, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.346843, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:13:46.346859, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.346869, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:13:46.346883, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.346893, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:13:46.346905, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:13:46.346915, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.346922, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:13:46.346936, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.346946, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.346970, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.347031, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:13:46.347513, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.347539, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2015/07/28 09:13:46.347550, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.347558, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.347567, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:13:46.347582, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:13:46.347593, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.347619, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.347647, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.347672, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.347698, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.347707, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.347715, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.347758, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:13:46.347868, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.347898, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2015/07/28 09:13:46.347909, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.347917, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.347926, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.347934, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.347947, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.347955, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.347963, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.347971, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.347993, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.348003, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.348012, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.348021, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.348029, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.348037, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.348044, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.348061, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.348071, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.348079, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.348087, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.348097, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.348104, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.348113, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.348120, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.348147, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.348157, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2015/07/28 09:13:46.348169, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.348179, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.348187, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.348196, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.348203, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.348218, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.348229, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.348253, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.348304, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.348374, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.348398, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2015/07/28 09:13:46.348408, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.348416, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.348431, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.348445, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:13:46.348455, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:13:46.348464, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:13:46.348473, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:13:46.348482, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2015/07/28 09:13:46.348491, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:13:46.348500, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2015/07/28 09:13:46.348509, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.348538, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.348607, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.348631, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2015/07/28 09:13:46.348641, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.348650, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.348680, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.348749, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.348773, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2015/07/28 09:13:46.348783, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.348793, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.348820, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:13:46.348970, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.349000, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2015/07/28 09:13:46.349011, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.349021, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.349053, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2015/07/28 09:13:46.349285, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.349309, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2015/07/28 09:13:46.349320, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.349329, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.349360, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:13:46.349616, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.349641, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2015/07/28 09:13:46.349651, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.349661, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.349689, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2015/07/28 09:13:46.350181, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.350206, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2015/07/28 09:13:46.350219, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.350229, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.350255, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.350284, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.350308, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.350331, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.350339, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.350348, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.350389, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:13:46.350503, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.350528, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2015/07/28 09:13:46.350538, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.350547, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.350555, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.350563, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.350573, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.350580, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.350589, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.350596, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.350612, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.350622, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.350630, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.350639, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.350647, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.350656, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.350663, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.350679, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.350689, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.350697, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.350709, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.350718, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.350726, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.350735, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.350742, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.350767, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.350778, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.350786, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2015/07/28 09:13:46.350795, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.350804, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.350812, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.350820, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.350827, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:13:46.350843, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.350853, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:13:46.350861, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.350870, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:13:46.350889, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:13:46.350900, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.350907, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:13:46.350922, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.350935, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.350960, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.351016, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:13:46.351477, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.351502, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2015/07/28 09:13:46.351512, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.351521, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.351530, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:13:46.351544, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:13:46.351555, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.351580, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.351608, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.351632, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.351655, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.351663, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.351671, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.351717, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:13:46.351826, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.351851, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2015/07/28 09:13:46.351861, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.351870, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.351883, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.351893, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.351902, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.351910, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.351919, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.351926, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.351948, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.351958, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.351967, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.351976, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.351984, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.351992, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.351999, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.352015, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.352025, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.352034, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.352042, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.352051, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.352059, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.352067, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.352078, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.352102, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.352112, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2015/07/28 09:13:46.352124, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.352134, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.352141, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.352150, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.352160, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.352176, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.352187, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.352211, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.352262, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.352340, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.352365, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2015/07/28 09:13:46.352375, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.352383, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.352392, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.352406, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:13:46.352416, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:13:46.352429, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:13:46.352439, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:13:46.352447, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2015/07/28 09:13:46.352457, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:13:46.352466, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2015/07/28 09:13:46.352475, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.352505, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.352574, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.352598, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2015/07/28 09:13:46.352608, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.352617, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.352643, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:13:46.352716, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.352740, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2015/07/28 09:13:46.352750, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.352759, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.352787, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:13:46.352940, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.352970, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2015/07/28 09:13:46.352981, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.352991, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.353026, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2015/07/28 09:13:46.353350, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.353375, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2015/07/28 09:13:46.353385, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.353395, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.353424, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:13:46.353692, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.353718, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2015/07/28 09:13:46.353728, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.353738, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.353769, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2015/07/28 09:13:46.354456, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.354481, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2015/07/28 09:13:46.354491, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.354500, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.354530, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.354559, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.354583, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.354606, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.354614, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.354623, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.354664, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:13:46.354775, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.354803, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2015/07/28 09:13:46.354813, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.354822, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.354830, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.354839, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.354848, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.354856, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.354864, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.354871, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.354894, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.354904, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.354912, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.354922, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.354929, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.354938, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.354945, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.354961, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.354971, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.354979, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.354988, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.354997, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.355008, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.355017, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.355024, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.355049, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.355060, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:13:46.355068, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2015/07/28 09:13:46.355076, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.355085, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.355093, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.355102, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.355109, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:13:46.355124, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.355134, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:13:46.355142, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.355151, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:13:46.355159, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:13:46.355168, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.355175, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:13:46.355188, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.355198, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.355223, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-aa2b64030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:13:46.355283, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-aa2b64030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:13:46.355756, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.355780, 8, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2015/07/28 09:13:46.355790, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:13:46.355799, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.355808, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:13:46.355822, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:13:46.355833, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:13:46.355858, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.355892, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.355917, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.355940, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.355948, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.355956, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.355994, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.356025, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.356050, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.356072, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.356081, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.356089, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.356128, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2015/07/28 09:13:46.356144, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:13:46.356162, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2015/07/28 09:13:46.356194, 3, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2015/07/28 09:13:46.356227, 4, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2015/07/28 09:13:46.356241, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2015/07/28 09:13:46.356250, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2015/07/28 09:13:46.356274, 4, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2015/07/28 09:13:46.356290, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:13:46.356334, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:13:46.356348, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.356357, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.356365, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.356373, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.356380, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.356420, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.356432, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:13:46.356442, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:13:46.356450, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:13:46.356459, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.356466, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM] [2015/07/28 09:13:46.356489, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.356516, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-b755-aa2b64030000 result : WERR_OK [2015/07/28 09:13:46.356561, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-b755-aa2b64030000 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:13:46.356653, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.356679, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:13:46.356688, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2015/07/28 09:13:46.356697, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:13:46.356705, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:13:46.356713, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.356720, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM] [2015/07/28 09:13:46.356739, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:13:46.356749, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.356759, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.356766, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.356775, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.356782, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:13:46.356802, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:13:46.356813, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.356822, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.356830, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.356838, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.356846, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:13:46.356871, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2015/07/28 09:13:46.356890, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.356904, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.356912, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.356921, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.356928, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.356945, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.356955, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.356964, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.356972, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.356996, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-aa2b64030000 result : WERR_OK [2015/07/28 09:13:46.357040, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-aa2b64030000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2015/07/28 09:13:46.357085, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.357110, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x7f7a558d37a0) [2015/07/28 09:13:46.357120, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.357136, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:13:46.357150, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:13:46.357161, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.357178, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:13:46.357269, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-aa2b64030000 [2015/07/28 09:13:46.357298, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.357323, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 AA 2B ........ .....U.+ [0010] 64 03 00 00 d... [2015/07/28 09:13:46.357346, 6, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:13:46.357354, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2015/07/28 09:13:46.357362, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:13:46.357397, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:13:46.357416, 10, pid=868, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2015/07/28 09:13:46.357443, 0, pid=868, effective(0, 0), real(0, 0)] ../lib/util/become_daemon.c:124(daemon_ready) STATUS=daemon 'smbd' finished starting up and ready to serve connections [2015/07/28 09:13:46.357545, 7, pid=868, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find print$ [2015/07/28 09:13:46.357558, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/printing/nt_printing.c:87(print_driver_directories_init) No print$ share has been configured. [2015/07/28 09:13:46.357579, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 515 - private_data=(nil) [2015/07/28 09:13:46.357631, 6, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:386(ads_find_dc) ads_find_dc: (ldap) looking for realm 'INTRA.DLR.DE' [2015/07/28 09:13:46.357671, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.357687, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery_dc.c:77(ads_dc_name) ads_dc_name: domain=DLR [2015/07/28 09:13:46.357704, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.357713, 6, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:408(ads_find_dc) ads_find_dc: (cldap) looking for realm 'INTRA.DLR.DE' [2015/07/28 09:13:46.357725, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3320(get_sorted_dc_list) get_sorted_dc_list: attempting lookup for name INTRA.DLR.DE (sitename OP) [2015/07/28 09:13:46.357751, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:13:46.357768, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:13:46.357782, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename OP) [2015/07/28 09:13:46.357802, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:13:46.357846, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.357862, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:13:46.357885, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.357896, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:13:46.357910, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:13:46.357934, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.357958, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.357973, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.357990, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:13:46.357999, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.358012, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:13:46.358021, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:13:46.358039, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.358052, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:253(ads_try_connect) ads_try_connect: sending CLDAP request to 129.247.163.144 (realm: INTRA.DLR.DE) [2015/07/28 09:13:46.359090, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:13:46.359504, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [DLR], sitename = [OP], expire = [2085923199] [2015/07/28 09:13:46.359542, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/DLR, we already got it [2015/07/28 09:13:46.359568, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [intra.dlr.de], sitename = [OP], expire = [2085923199] [2015/07/28 09:13:46.359585, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/INTRA.DLR.DE, we already got it [2015/07/28 09:13:46.359606, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:674(ads_connect) Successfully contacted LDAP server 129.247.163.144 [2015/07/28 09:13:46.359639, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.359664, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:211(ads_closest_dc) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2015/07/28 09:13:46.359707, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:839(create_local_private_krb5_conf_for_domain) create_local_private_krb5_conf_for_domain: fname = /var/lib/samba/smb_krb5/krb5.conf.DLR, realm = INTRA.DLR.DE, domain = DLR [2015/07/28 09:13:46.359747, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:13:46.359768, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:13:46.359786, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename OP) [2015/07/28 09:13:46.359805, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:13:46.359867, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.359887, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:13:46.359909, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.359926, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:13:46.359944, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:13:46.359982, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.360018, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.360045, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.360068, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:13:46.360084, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.360101, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:13:46.360116, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:13:46.360151, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:13:46.360170, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:13:46.360187, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename (null)) [2015/07/28 09:13:46.360205, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:13:46.360262, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.360281, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:13:46.360302, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:13:46.360318, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:13:46.360335, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:13:46.360373, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.360401, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.360426, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:13:46.360449, 9, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:13:46.360465, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:13:46.360482, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:13:46.360496, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:13:46.361254, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:13:46.361599, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC02.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC02' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:13:46.361911, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:768(get_kdc_ip_string) get_kdc_ip_string: Returning kdc = 129.247.163.144 kdc = 129.247.163.155 [2015/07/28 09:13:46.362110, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:930(create_local_private_krb5_conf_for_domain) create_local_private_krb5_conf_for_domain: wrote file /var/lib/samba/smb_krb5/krb5.conf.DLR with realm INTRA.DLR.DE KDC list = kdc = 129.247.163.144 kdc = 129.247.163.155 [2015/07/28 09:13:46.362157, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery_dc.c:151(ads_dc_name) ads_dc_name: using server='DLROPDC01.INTRA.DLR.DE' IP=129.247.163.144 [2015/07/28 09:13:46.362177, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:253(ads_try_connect) ads_try_connect: sending CLDAP request to 129.247.163.144 (realm: INTRA.DLR.DE) [2015/07/28 09:13:46.362819, 1, pid=868, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:13:46.363136, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [DLR], sitename = [OP], expire = [2085923199] [2015/07/28 09:13:46.363159, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/DLR, we already got it [2015/07/28 09:13:46.363176, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [intra.dlr.de], sitename = [OP], expire = [2085923199] [2015/07/28 09:13:46.363192, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/INTRA.DLR.DE, we already got it [2015/07/28 09:13:46.363220, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:674(ads_connect) Successfully contacted LDAP server 129.247.163.144 [2015/07/28 09:13:46.363245, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:72(ldap_open_with_timeout) Opening connection to LDAP server '129.247.163.144:389', timeout 15 seconds [2015/07/28 09:13:46.363789, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:107(ldap_open_with_timeout) Initialized connection for LDAP server 'ldap://129.247.163.144:389' [2015/07/28 09:13:46.363819, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:717(ads_connect) Connected to LDAP server DLROPDC01.intra.dlr.de [2015/07/28 09:13:46.363834, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:211(ads_closest_dc) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2015/07/28 09:13:46.363865, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:87(saf_store) saf_store: domain = [DLR], server = [DLROPDC01.intra.dlr.de], expire = [1438068526] [2015/07/28 09:13:46.363897, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[SAF/DOMAIN/DLR] and timeout=[Tue Jul 28 09:28:46 AM 2015 CEST] (900 seconds ahead) [2015/07/28 09:13:46.363950, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:87(saf_store) saf_store: domain = [INTRA.DLR.DE], server = [DLROPDC01.intra.dlr.de], expire = [1438068526] [2015/07/28 09:13:46.363983, 10, pid=868, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[SAF/DOMAIN/INTRA.DLR.DE] and timeout=[Tue Jul 28 09:28:46 AM 2015 CEST] (900 seconds ahead) [2015/07/28 09:13:46.365247, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:2996(ads_current_time) KDC time offset is 0 seconds [2015/07/28 09:13:46.365910, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:1335(ads_sasl_bind) Found SASL mechanism GSS-SPNEGO [2015/07/28 09:13:46.366674, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.30 [2015/07/28 09:13:46.366700, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2 [2015/07/28 09:13:46.366716, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2 [2015/07/28 09:13:46.366730, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3 [2015/07/28 09:13:46.366745, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 [2015/07/28 09:13:46.366759, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:995(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178@please_ignore [2015/07/28 09:13:46.367473, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:1016(ads_sasl_spnego_bind) ads_sasl_spnego_krb5_bind failed with: Miscellaneous failure (see text) : Did not find a plugin for ccache_ops, calling kinit [2015/07/28 09:13:46.367600, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:193(kerberos_kinit_password_ext) kerberos_kinit_password: as FTPSERVER$@INTRA.DLR.DE using [MEMORY:prtpub_cache] as ccache and config [/var/lib/samba/smb_krb5/krb5.conf.DLR] [2015/07/28 09:13:46.403525, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:664(ads_sasl_spnego_gsskrb5_bind) context (service ticket) valid for 36000 seconds [2015/07/28 09:13:46.404079, 3, pid=868, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:335(start_background_queue) start_background_queue: Starting background LPQ thread [2015/07/28 09:13:46.404821, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 445 [2015/07/28 09:13:46.404879, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) [2015/07/28 09:13:46.404824, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:371(start_background_queue) Socket options: start_background_queue: background LPQ thread started SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.404997, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405116, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 139 [2015/07/28 09:13:46.405137, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405230, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405333, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 445 [2015/07/28 09:13:46.405352, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2015/07/28 09:13:46.405388, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) SO_REUSEPORT = 1 event_add_idle: idle_evt(print_queue_housekeeping) 0x7f7a57b45ba0 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405451, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 [2015/07/28 09:13:46.405478, 5, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) TCP_KEEPINTVL = 75 check lock order 2 for /var/lib/samba/serverid.tdb IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 [2015/07/28 09:13:46.405505, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) SO_RCVBUF = 262144 SO_SNDLOWAT = 1 lock order: 1: 2:/var/lib/samba/serverid.tdb 3: SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405541, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 6703000000000000FFFF [2015/07/28 09:13:46.405565, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 139 [2015/07/28 09:13:46.405579, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) [2015/07/28 09:13:46.405584, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Allocated locked data 0x0x7f7a57b47630 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2015/07/28 09:13:46.405625, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) IPTOS_THROUGHPUT = 0 Unlocking key 6703000000000000FFFF SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 [2015/07/28 09:13:46.405645, 5, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) SO_SNDLOWAT = 1 release lock order 2 for /var/lib/samba/serverid.tdb SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 [2015/07/28 09:13:46.405662, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) SO_RCVTIMEO = 0 lock order: 1: 2: 3: TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405689, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) [2015/07/28 09:13:46.405689, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Socket options: Registering messaging pointer for type 33 - private_data=0x7f7a57b2a420 SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 [2015/07/28 09:13:46.405711, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 Registering messaging pointer for type 517 - private_data=(nil) TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2015/07/28 09:13:46.405741, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) SO_REUSEPORT = 1 Deregistering messaging pointer for type 515 - private_data=(nil) SO_SNDBUF = 262144 SO_RCVBUF = 262144 [2015/07/28 09:13:46.405759, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) SO_SNDLOWAT = 1 Registering messaging pointer for type 515 - private_data=(nil) SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:13:46.405800, 3, pid=871, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:140(pcap_cache_reload) [2015/07/28 09:13:46.405805, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) reloading printcap cache check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.405826, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:13:46.405847, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 6403000000000000FFFF [2015/07/28 09:13:46.405861, 3, pid=871, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:185(pcap_cache_reload) reload status: ok [2015/07/28 09:13:46.405872, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b4a850 [2015/07/28 09:13:46.405909, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) [2015/07/28 09:13:46.405910, 5, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) Unlocking key 6403000000000000FFFF check lock order 1 for /var/lib/samba/printer_list.tdb [2015/07/28 09:13:46.405937, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) [2015/07/28 09:13:46.405936, 5, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) lock order: 1:/var/lib/samba/printer_list.tdb 2: 3: release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:13:46.405956, 10, pid=868, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) [2015/07/28 09:13:46.405957, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) lock order: 1: 2: 3: Locking key 5052494E5445524C4953 [2015/07/28 09:13:46.405974, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 13 - private_data=(nil) [2015/07/28 09:13:46.405982, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b4d1e0 [2015/07/28 09:13:46.405993, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f7a57b2a420 [2015/07/28 09:13:46.406009, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 783 - private_data=(nil) [2015/07/28 09:13:46.406024, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:13:46.406045, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:13:46.406064, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 785 - private_data=(nil) [2015/07/28 09:13:46.406079, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=(nil) [2015/07/28 09:13:46.406087, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) [2015/07/28 09:13:46.406094, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Unlocking key 5052494E5445524C4953 Registering messaging pointer for type 790 - private_data=(nil) [2015/07/28 09:13:46.406110, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) [2015/07/28 09:13:46.406110, 5, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) Registering messaging pointer for type 791 - private_data=(nil) release lock order 1 for /var/lib/samba/printer_list.tdb [2015/07/28 09:13:46.406129, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) [2015/07/28 09:13:46.406130, 10, pid=871, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) Registering messaging pointer for type 15 - private_data=(nil) lock order: 1: 2: 3: [2015/07/28 09:13:46.406144, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 16 - private_data=(nil) [2015/07/28 09:13:46.406238, 7, pid=868, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) [2015/07/28 09:13:46.406239, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.406301, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2015/07/28 09:13:46.406369, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.406394, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:13:46.406441, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2015/07/28 09:13:46.406539, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:13:46.406550, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:13:46.406572, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:13:46.406592, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:13:46.406622, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:13:46.406640, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.406668, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:13:46.406686, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:13:46.406704, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) [2015/07/28 09:13:46.406706, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:13:46.406735, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:13:46.406739, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:13:46.406756, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:13:46.406760, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_unpack_values: value[1]: name[ErrorControl] len[4] regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:13:46.406787, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) [2015/07/28 09:13:46.406790, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) reghook_cache_add: Adding ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf] regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:13:46.406812, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.406817, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.406831, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:13:46.406846, 8, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) [2015/07/28 09:13:46.406847, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) pathtree_add: Exit regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:13:46.406864, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:13:46.406867, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_close: decrementing refcount (1->0) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:13:46.406886, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:13:46.406899, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.406913, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:13:46.406919, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) regdb_unpack_values: value[0]: name[DisplayName] len[20] push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.406934, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:13:46.406935, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) regdb_unpack_values: value[1]: name[ErrorControl] len[4] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.406953, 5, pid=868, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.406967, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) [2015/07/28 09:13:46.406965, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) UNIX token of user 0 reghook_cache_add: Adding ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf] Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.406988, 8, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:13:46.407006, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:13:46.407020, 8, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:13:46.407038, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:13:46.407050, 4, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.407078, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:13:46.407081, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.407101, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) [2015/07/28 09:13:46.407104, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) regkey_open_onelevel: name = [HKLM] push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.407121, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) [2015/07/28 09:13:46.407122, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) regdb_open: incrementing refcount (1->2) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.407140, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) [2015/07/28 09:13:46.407141, 5, pid=871, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) reghook_cache_find: Searching for keyname [\HKLM] Security token: (NULL) [2015/07/28 09:13:46.407157, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:13:46.407162, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 [2015/07/28 09:13:46.407172, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) Primary group is 0 and contains 0 supplementary groups pathtree_find: Exit [2015/07/28 09:13:46.407187, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM] [2015/07/28 09:13:46.407231, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2015/07/28 09:13:46.407240, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.407252, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.407261, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:13:46.407271, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2015/07/28 09:13:46.407286, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) [2015/07/28 09:13:46.407285, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) pathtree_find: Enter [\HKLM\SOFTWARE] regkey_open_onelevel: name = [HKLM] [2015/07/28 09:13:46.407303, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) [2015/07/28 09:13:46.407306, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) pathtree_find: Exit regdb_open: incrementing refcount (1->2) [2015/07/28 09:13:46.407320, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE] [2015/07/28 09:13:46.407325, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:13:46.407350, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:13:46.407360, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) [2015/07/28 09:13:46.407366, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) regkey_open_onelevel: name = [Samba] pathtree_find: Exit [2015/07/28 09:13:46.407380, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) [2015/07/28 09:13:46.407381, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) regdb_open: incrementing refcount (3->4) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM] [2015/07/28 09:13:46.407399, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2015/07/28 09:13:46.407414, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2015/07/28 09:13:46.407430, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) [2015/07/28 09:13:46.407428, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) pathtree_find: Exit regkey_open_onelevel: name = [SOFTWARE] [2015/07/28 09:13:46.407447, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) [2015/07/28 09:13:46.407451, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE\Samba] regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.407470, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2015/07/28 09:13:46.407486, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) [2015/07/28 09:13:46.407486, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) pathtree_find: Enter [\HKLM\SOFTWARE] regkey_open_onelevel: name = [smbconf] [2015/07/28 09:13:46.407504, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) [2015/07/28 09:13:46.407507, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) pathtree_find: Exit regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.407520, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) [2015/07/28 09:13:46.407525, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE] reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407541, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407557, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.407562, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2015/07/28 09:13:46.407571, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407582, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:13:46.407603, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:13:46.407606, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) regdb_close: decrementing refcount (5->4) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2015/07/28 09:13:46.407623, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:13:46.407624, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) regdb_close: decrementing refcount (4->3) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2015/07/28 09:13:46.407641, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:13:46.407644, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) regdb_close: decrementing refcount (3->2) pathtree_find: Exit [2015/07/28 09:13:46.407659, 5, pid=868, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) [2015/07/28 09:13:46.407660, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) process_registry_service: service name printers reghook_cache_find: found ops 0x7f7a558d37a0 for key [\HKLM\SOFTWARE\Samba] [2015/07/28 09:13:46.407678, 7, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:13:46.407695, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.407699, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2015/07/28 09:13:46.407712, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.407720, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:13:46.407727, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.407737, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407744, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.407753, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407759, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.407770, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.407782, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) [2015/07/28 09:13:46.407784, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:13:46.407801, 10, pid=868, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.407823, 7, pid=868, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) [2015/07/28 09:13:46.407824, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) lp_servicenumber: couldn't find printers regdb_close: decrementing refcount (5->4) [2015/07/28 09:13:46.407845, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:13:46.407857, 2, pid=868, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:983(smbd_parent_loop) [2015/07/28 09:13:46.407862, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) waiting for connections regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.407881, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:13:46.407898, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:13:46.407914, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.407932, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.407947, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.407964, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.407978, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.408000, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:13:46.408017, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.408039, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.408072, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.408089, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/28 09:13:46.408117, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.408134, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:13:46.408149, 7, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:13:46.408165, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:13:46.408182, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.408204, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.408221, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:13:46.408234, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:13:46.408257, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:13:46.408273, 10, pid=871, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:13:46.408294, 7, pid=871, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:13:46.408352, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408371, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408386, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408401, 5, pid=871, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.408415, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.408441, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 9659 [2015/07/28 09:13:46.408473, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408522, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408540, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408554, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408569, 5, pid=871, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.408583, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.408606, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 20564 [2015/07/28 09:13:46.408630, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408661, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408677, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408692, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:13:46.408712, 5, pid=871, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:13:46.408727, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:13:46.408752, 10, pid=871, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 868 [2015/07/28 09:13:46.408782, 4, pid=871, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:13:46.408816, 5, pid=871, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:426(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2015/07/28 09:13:46.408823, 10, pid=868, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:252(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 871 [2015/07/28 09:14:04.841887, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:14:04.841956, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:14:04.841985, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7203000000000000FFFF [2015/07/28 09:14:04.842025, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b3d0d0 [2015/07/28 09:14:04.842092, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7203000000000000FFFF [2015/07/28 09:14:04.842116, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:14:04.842133, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:04.842193, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:14:04.842321, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:14:04.842798, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:04.842826, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3713(smbd_add_connection) Connection allowed from ipv4:129.247.189.34:65167 to ipv4:129.247.189.2:445 [2015/07/28 09:14:04.842920, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:04.843031, 3, pid=882, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1306(init_oplocks) init_oplocks: initializing messages. [2015/07/28 09:14:04.843066, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843094, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843110, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843125, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843139, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843157, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2015/07/28 09:14:04.843174, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2015/07/28 09:14:04.843191, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2015/07/28 09:14:04.843207, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843222, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f7a57b2a420 [2015/07/28 09:14:04.843237, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843251, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2015/07/28 09:14:04.843266, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 790 - private_data=0x7f7a57b45220 [2015/07/28 09:14:04.843281, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2015/07/28 09:14:04.843296, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:14:04.843311, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:14:04.843344, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x7f7a57b417b0 [2015/07/28 09:14:04.843364, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x7f7a57b38390 [2015/07/28 09:14:04.843383, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x7f7a57b33fc0 [2015/07/28 09:14:04.843457, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 155 [2015/07/28 09:14:04.843502, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0x9b [2015/07/28 09:14:04.843522, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 0 of length 159 (0 toread) [2015/07/28 09:14:04.843541, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/28 09:14:04.843559, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=155 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=65535 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=120 [2015/07/28 09:14:04.843614, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [0020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [0030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [0040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0060] 32 00 02 53 4D 42 20 32 2E 30 30 32 00 02 53 4D 2..SMB 2 .002..SM [0070] 42 20 32 2E 3F 3F 3F 00 B 2.???. [2015/07/28 09:14:04.843803, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBnegprot (pid 882) conn 0x0 [2015/07/28 09:14:04.843832, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:04.843855, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.843877, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.843913, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:04.844488, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2015/07/28 09:14:04.844523, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN1.0] [2015/07/28 09:14:04.844540, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [Windows for Workgroups 3.1a] [2015/07/28 09:14:04.844556, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LM1.2X002] [2015/07/28 09:14:04.844572, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN2.1] [2015/07/28 09:14:04.844587, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [NT LM 0.12] [2015/07/28 09:14:04.844603, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.002] [2015/07/28 09:14:04.844618, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.???] [2015/07/28 09:14:04.844642, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Win2K' [2015/07/28 09:14:04.844675, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:04.844710, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:14:04.844726, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:14:04.844746, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7203000000000000FFFF [2015/07/28 09:14:04.844765, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b4e8d0 [2015/07/28 09:14:04.844802, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7203000000000000FFFF [2015/07/28 09:14:04.844821, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:14:04.844837, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:04.844875, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:04.844917, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3058(smbd_smb2_first_negprot) smbd_smb2_first_negprot: packet length 102 [2015/07/28 09:14:04.844959, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2015/07/28 09:14:04.844984, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2015/07/28 09:14:04.845005, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:04.845020, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.845034, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.845067, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:04.845130, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/28 09:14:04.845165, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:04.845198, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_FF [2015/07/28 09:14:04.845238, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:14:04.845270, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2015/07/28 09:14:04.845290, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2015/07/28 09:14:04.845305, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2015/07/28 09:14:04.845324, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2015/07/28 09:14:04.845342, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2015/07/28 09:14:04.845357, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2015/07/28 09:14:04.845373, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2015/07/28 09:14:04.845396, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2015/07/28 09:14:04.845412, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2015/07/28 09:14:04.845427, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2015/07/28 09:14:04.845443, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2015/07/28 09:14:04.845458, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2015/07/28 09:14:04.845472, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2015/07/28 09:14:04.845487, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2015/07/28 09:14:04.845502, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2015/07/28 09:14:04.845516, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2015/07/28 09:14:04.845533, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2015/07/28 09:14:04.845548, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2015/07/28 09:14:04.845562, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:14:04.845581, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:14:04.845599, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:14:04.845614, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:14:04.845629, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:14:04.845644, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:14:04.845659, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:14:04.845673, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:14:04.847306, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_spnego' registered [2015/07/28 09:14:04.847344, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5' registered [2015/07/28 09:14:04.847362, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2015/07/28 09:14:04.855917, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2015/07/28 09:14:04.855945, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'spnego' registered [2015/07/28 09:14:04.855956, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'schannel' registered [2015/07/28 09:14:04.855966, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2015/07/28 09:14:04.855975, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2015/07/28 09:14:04.855985, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'ntlmssp' registered [2015/07/28 09:14:04.855995, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_basic' registered [2015/07/28 09:14:04.856004, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_ntlm' registered [2015/07/28 09:14:04.856013, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'krb5' registered [2015/07/28 09:14:04.856023, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2015/07/28 09:14:04.856144, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:14:04.856197, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:14:04.890139, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/28 09:14:04.890162, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2015/07/28 09:14:04.890184, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:683(reply_negprot) Selected protocol SMB 2.??? [2015/07/28 09:14:04.890195, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:690(reply_negprot) negprot index=7 [2015/07/28 09:14:04.890430, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:04.890467, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2015/07/28 09:14:04.890486, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1 [2015/07/28 09:14:04.890503, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:04.890519, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.890533, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.890558, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:04.890579, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/28 09:14:04.890612, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:04.890656, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_10 [2015/07/28 09:14:04.890672, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:14:04.890691, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:14:04.890706, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:14:04.890721, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:14:04.890737, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:14:04.890752, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:14:04.890767, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:14:04.890783, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:14:04.890797, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:14:04.890839, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:14:04.890874, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:14:04.924614, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/28 09:14:04.924640, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2015/07/28 09:14:04.927133, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:04.927169, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2015/07/28 09:14:04.927194, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2015/07/28 09:14:04.927211, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:04.927227, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.927241, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.927265, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:04.927305, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:14:04.927316, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/28 09:14:04.927327, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key B209D329 [2015/07/28 09:14:04.927343, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b59220 [2015/07/28 09:14:04.927501, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/28 09:14:04.927514, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'B209D329' stored [2015/07/28 09:14:04.927525, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xb209d329 (2986988329) session_wire_id : 0x00000000b209d329 (2986988329) creation_time : Tue Jul 28 09:14:05 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65167' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * [2015/07/28 09:14:04.927686, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key B209D329 [2015/07/28 09:14:04.927696, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:14:04.927704, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:04.927714, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1276(smbXsrv_session_create) [2015/07/28 09:14:04.927719, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1284(smbXsrv_session_create) smbXsrv_session_create: global_id (0xb209d329) stored [2015/07/28 09:14:04.927726, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xb209d329 (2986988329) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xb209d329 (2986988329) session_wire_id : 0x00000000b209d329 (2986988329) creation_time : Tue Jul 28 09:14:05 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65167' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jul 28 09:14:05 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2015/07/28 09:14:04.927916, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:14:04.927928, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:14:04.927937, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:14:04.927953, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:14:04.927961, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:14:04.927970, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:14:04.927978, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:14:04.927990, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:14:04.927998, 5, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:14:04.928029, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:14:04.928044, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:04.928056, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:04.928064, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:04.928072, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.928079, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.928104, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 9993 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:04.928215, 5, pid=882, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:14:04.963584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:04.963602, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:04.963611, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:04.963619, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:04.963626, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:04.963646, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:04.963947, 3, pid=882, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac) Found account name from PAC: maurerh [Maurer, Hansjörg] [2015/07/28 09:14:04.963965, 10, pid=882, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:388(kerberos_decode_pac) Successfully validated Kerberos PAC pac_data: struct PAC_DATA num_buffers : 0x00000005 (5) version : 0x00000000 (0) buffers: ARRAY(5) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_INFO (1) _ndr_size : 0x00002270 (8816) info : * info : union PAC_INFO(case 1) logon_info: struct PAC_LOGON_INFO_CTR info : * info: struct PAC_LOGON_INFO info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 28 09:02:40 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004c (76) rids : * rids: ARRAY(76) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4f1 (251121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c0 (192) sids : * sids: ARRAY(192) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) res_group_dom_sid : NULL res_groups: struct samr_RidWithAttributeArray count : 0x00000000 (0) rids : NULL _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_NAME (10) _ndr_size : 0x00000018 (24) info : * info : union PAC_INFO(case 10) logon_name: struct PAC_LOGON_NAME logon_time : Tue Jul 28 09:02:46 AM 2015 CEST size : 0x000e (14) account_name : 'maurerh' _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_UNKNOWN_12 (12) _ndr_size : 0x00000058 (88) info : * info : union PAC_INFO(case 12) unknown: struct DATA_BLOB_REM remaining : DATA_BLOB length=88 [0000] 2E 00 10 00 18 00 40 00 00 00 00 00 00 00 00 00 ......@. ........ [0010] 48 00 61 00 6E 00 73 00 6A 00 6F 00 65 00 72 00 H.a.n.s. j.o.e.r. [0020] 67 00 2E 00 4D 00 61 00 75 00 72 00 65 00 72 00 g...M.a. u.r.e.r. [0030] 40 00 64 00 6C 00 72 00 2E 00 64 00 65 00 00 00 @.d.l.r. ..d.e... [0040] 49 00 4E 00 54 00 52 00 41 00 2E 00 44 00 4C 00 I.N.T.R. A...D.L. [0050] 52 00 2E 00 44 00 45 00 R...D.E. _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_SRV_CHECKSUM (6) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 6) srv_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 8E B8 C9 4E D7 58 4B C3 54 CC 7F 03 F6 53 CD 45 ...N.XK. T....S.E _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_KDC_CHECKSUM (7) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 7) kdc_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 4C 9A 12 66 18 86 8B 3E 91 E8 0B F1 7A 6B 9B 16 L..f...> ....zk.. _pad : 0x00000000 (0) [2015/07/28 09:14:04.980754, 3, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info) Kerberos ticket principal name is [maurerh@INTRA.DLR.DE] [2015/07/28 09:14:04.980772, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:83(get_user_from_kerberos_info) Domain is [DLR] (using PAC) [2015/07/28 09:14:04.980788, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2015/07/28 09:14:04.980804, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/28 09:14:04.980813, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |administrator| [2015/07/28 09:14:04.980820, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |admin| [2015/07/28 09:14:04.980828, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\maurerh-ad| [2015/07/28 09:14:04.980836, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\birk-ad| [2015/07/28 09:14:04.980843, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\dombrows-ad| [2015/07/28 09:14:04.980851, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\grae_ma-ad| [2015/07/28 09:14:04.980858, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\sant_ma-ad| [2015/07/28 09:14:04.980868, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/28 09:14:04.980876, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |guest| [2015/07/28 09:14:04.980888, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |pcguest| [2015/07/28 09:14:04.980902, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |smbguest| [2015/07/28 09:14:04.980917, 8, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'DLR\maurerh' has no mapping. Skip it next time. [2015/07/28 09:14:04.980930, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:04.980939, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:04.983428, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:04.983695, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/libsmb/samlogon_cache.c:148(netsamlogon_cache_store) netsamlogon_cache_store: SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/28 09:14:04.983723, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct netsamlogoncache_entry timestamp : Tue Jul 28 09:14:04 AM 2015 CEST info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 28 09:02:40 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004c (76) rids : * rids: ARRAY(76) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4f1 (251121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c0 (192) sids : * sids: ARRAY(192) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) [2015/07/28 09:14:05.003247, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/28 09:14:05.003265, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2015/07/28 09:14:05.003323, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2015/07/28 09:14:05.003401, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = DLR doing parameter realm = INTRA.DLR.DE doing parameter netbios name = FTPSERVER doing parameter server string = RM-FTP-Server doing parameter interfaces = 127.0.0.1, eth0 doing parameter bind interfaces only = Yes doing parameter security = ADS doing parameter password server = * doing parameter username map = /etc/samba/smbusers doing parameter log level = 10 [2015/07/28 09:14:05.003473, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 0 doing parameter syslog = 0 doing parameter log file = /var/log/samba/log.debug doing parameter printcap name = /dev/null doing parameter machine password timeout = 604800 doing parameter os level = 25 doing parameter preferred master = No doing parameter local master = No doing parameter domain master = No doing parameter dns proxy = No doing parameter encrypt passwords = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000001-1999999 doing parameter idmap config DLR : backend = nss doing parameter idmap config DLR : range = 1000-1000000 doing parameter max protocol = smb2 doing parameter wins server = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter use sendfile = Yes doing parameter hide dot files = No doing parameter map archive = No doing parameter dont descend = lost+found doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null [2015/07/28 09:14:05.003752, 2, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[ftp]" doing parameter path = /home_local/ftp doing parameter comment = FTP-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0664 doing parameter wide links = no [2015/07/28 09:14:05.003816, 2, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[DLR-EXCHANGE]" doing parameter path = /home_local/DLR doing parameter comment = DLR-Date-Exchange-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0666 doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter wide links = no [2015/07/28 09:14:05.003885, 2, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpgroup]" doing parameter path = /home_local/tmpgroup doing parameter comment = tmpgroup-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter wide links = no doing parameter valid users = +DLR\rmc_sysadmin_mf doing parameter writeable = yes doing parameter write list = +DLR\rmc_sysadmin_mf doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 2770 [2015/07/28 09:14:05.003988, 2, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpuser]" doing parameter path = /home_local/tmpuser doing parameter comment = tmpuser-Share doing parameter guest ok = no doing parameter read only = no doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter force user = DLR\maurerh doing parameter create mask = 0600 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter wide links = no doing parameter follow symlinks = yes [2015/07/28 09:14:05.004080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2015/07/28 09:14:05.004098, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:14:05.004110, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2015/07/28 09:14:05.004138, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:05.004148, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:05.004157, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:05.004735, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for maurerh [2015/07/28 09:14:05.005262, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/28 09:14:05.005289, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/28 09:14:05.005306, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1425(sid_to_uid) sid S-1-5-21-1156737867-681972312-1097073633-27527 -> uid 7740 [2015/07/28 09:14:05.005690, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [maurerh] [2015/07/28 09:14:05.006121, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:05.006170, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 105101 -> sid S-1-5-21-1156737867-681972312-1097073633-198114 [2015/07/28 09:14:05.006201, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1541 -> sid S-1-5-21-1156737867-681972312-1097073633-77555 [2015/07/28 09:14:05.006235, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 135747 -> sid S-1-5-21-1156737867-681972312-1097073633-277378 [2015/07/28 09:14:05.006265, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 113767 -> sid S-1-5-21-1156737867-681972312-1097073633-227789 [2015/07/28 09:14:05.006296, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 137154 -> sid S-1-5-21-1156737867-681972312-1097073633-280441 [2015/07/28 09:14:05.006324, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72377 -> sid S-1-5-21-1156737867-681972312-1097073633-146855 [2015/07/28 09:14:05.006352, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 134548 -> sid S-1-5-21-1156737867-681972312-1097073633-274955 [2015/07/28 09:14:05.006382, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 82419 -> sid S-1-5-21-1156737867-681972312-1097073633-159179 [2015/07/28 09:14:05.006410, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 62925 -> sid S-1-5-21-1156737867-681972312-1097073633-86361 [2015/07/28 09:14:05.006438, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72185 -> sid S-1-5-21-1156737867-681972312-1097073633-146917 [2015/07/28 09:14:05.006465, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1597 -> sid S-1-5-21-1156737867-681972312-1097073633-81082 [2015/07/28 09:14:05.006493, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/28 09:14:05.006520, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1595 -> sid S-1-5-21-1156737867-681972312-1097073633-81090 [2015/07/28 09:14:05.006556, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 140688 -> sid S-1-5-21-1156737867-681972312-1097073633-287432 [2015/07/28 09:14:05.006585, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 93368 -> sid S-1-5-21-1156737867-681972312-1097073633-178103 [2015/07/28 09:14:05.006651, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:05.006671, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:05.006687, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:05.006701, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:05.006716, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:05.009537, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:05.009578, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/28 09:14:05.009603, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-131379] [2015/07/28 09:14:05.009627, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-84027] [2015/07/28 09:14:05.009652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237111] [2015/07/28 09:14:05.009676, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220521] [2015/07/28 09:14:05.009700, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164852] [2015/07/28 09:14:05.009724, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220095] [2015/07/28 09:14:05.009748, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220176] [2015/07/28 09:14:05.009772, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251101] [2015/07/28 09:14:05.009796, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164158] [2015/07/28 09:14:05.009820, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-109315] [2015/07/28 09:14:05.009843, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-218071] [2015/07/28 09:14:05.009867, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251121] [2015/07/28 09:14:05.009970, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251108] [2015/07/28 09:14:05.010002, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-513] [2015/07/28 09:14:05.010027, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-111226] [2015/07/28 09:14:05.010051, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-283812] [2015/07/28 09:14:05.010075, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-229263] [2015/07/28 09:14:05.010099, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159179] [2015/07/28 09:14:05.010122, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-149361] [2015/07/28 09:14:05.010146, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178103] [2015/07/28 09:14:05.010170, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-87545] [2015/07/28 09:14:05.010193, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226917] [2015/07/28 09:14:05.010217, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43674] [2015/07/28 09:14:05.010241, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198121] [2015/07/28 09:14:05.010265, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-76993] [2015/07/28 09:14:05.010289, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282694] [2015/07/28 09:14:05.010313, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280009] [2015/07/28 09:14:05.010337, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148245] [2015/07/28 09:14:05.010360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146917] [2015/07/28 09:14:05.010384, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145336] [2015/07/28 09:14:05.010408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227459] [2015/07/28 09:14:05.010438, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-274955] [2015/07/28 09:14:05.010462, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-77555] [2015/07/28 09:14:05.010486, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148307] [2015/07/28 09:14:05.010510, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227468] [2015/07/28 09:14:05.010534, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226914] [2015/07/28 09:14:05.010557, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226918] [2015/07/28 09:14:05.010581, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156573] [2015/07/28 09:14:05.010605, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198114] [2015/07/28 09:14:05.010629, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287436] [2015/07/28 09:14:05.010653, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148266] [2015/07/28 09:14:05.010678, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146751] [2015/07/28 09:14:05.010701, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43720] [2015/07/28 09:14:05.010725, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145263] [2015/07/28 09:14:05.010749, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146855] [2015/07/28 09:14:05.010773, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277378] [2015/07/28 09:14:05.010797, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148994] [2015/07/28 09:14:05.010821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81090] [2015/07/28 09:14:05.010845, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148362] [2015/07/28 09:14:05.010874, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-82023] [2015/07/28 09:14:05.010906, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147689] [2015/07/28 09:14:05.010930, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42105] [2015/07/28 09:14:05.010954, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148504] [2015/07/28 09:14:05.010982, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287432] [2015/07/28 09:14:05.011018, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261380] [2015/07/28 09:14:05.011043, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74151] [2015/07/28 09:14:05.011067, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226906] [2015/07/28 09:14:05.011091, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-86361] [2015/07/28 09:14:05.011115, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147680] [2015/07/28 09:14:05.011139, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93176] [2015/07/28 09:14:05.011163, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156388] [2015/07/28 09:14:05.011187, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81089] [2015/07/28 09:14:05.011211, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43748] [2015/07/28 09:14:05.011235, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267292] [2015/07/28 09:14:05.011258, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227466] [2015/07/28 09:14:05.011282, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227789] [2015/07/28 09:14:05.011306, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159178] [2015/07/28 09:14:05.011330, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43747] [2015/07/28 09:14:05.011360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249616] [2015/07/28 09:14:05.011385, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280441] [2015/07/28 09:14:05.011409, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198122] [2015/07/28 09:14:05.011433, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277085] [2015/07/28 09:14:05.011457, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227463] [2015/07/28 09:14:05.011481, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-32138] [2015/07/28 09:14:05.011505, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81082] [2015/07/28 09:14:05.011528, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-150823] [2015/07/28 09:14:05.011553, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143728] [2015/07/28 09:14:05.011577, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196754] [2015/07/28 09:14:05.011601, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245730] [2015/07/28 09:14:05.011625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170999] [2015/07/28 09:14:05.011649, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-151353] [2015/07/28 09:14:05.011672, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-175502] [2015/07/28 09:14:05.011697, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255986] [2015/07/28 09:14:05.011721, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202859] [2015/07/28 09:14:05.011744, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182196] [2015/07/28 09:14:05.011769, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-265472] [2015/07/28 09:14:05.011793, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159460] [2015/07/28 09:14:05.011821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153144] [2015/07/28 09:14:05.011846, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166961] [2015/07/28 09:14:05.011870, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168932] [2015/07/28 09:14:05.011912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273088] [2015/07/28 09:14:05.011937, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182703] [2015/07/28 09:14:05.011961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171363] [2015/07/28 09:14:05.011995, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193253] [2015/07/28 09:14:05.012020, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162190] [2015/07/28 09:14:05.012044, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256992] [2015/07/28 09:14:05.012068, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172093] [2015/07/28 09:14:05.012092, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178163] [2015/07/28 09:14:05.012116, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-160711] [2015/07/28 09:14:05.012139, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285964] [2015/07/28 09:14:05.012163, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269147] [2015/07/28 09:14:05.012187, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178173] [2015/07/28 09:14:05.012210, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253315] [2015/07/28 09:14:05.012234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178498] [2015/07/28 09:14:05.012258, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249851] [2015/07/28 09:14:05.012282, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179898] [2015/07/28 09:14:05.012311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-278531] [2015/07/28 09:14:05.012336, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184578] [2015/07/28 09:14:05.012360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199919] [2015/07/28 09:14:05.012384, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154344] [2015/07/28 09:14:05.012408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-241717] [2015/07/28 09:14:05.012432, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-189212] [2015/07/28 09:14:05.012455, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188888] [2015/07/28 09:14:05.012479, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237835] [2015/07/28 09:14:05.012503, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168088] [2015/07/28 09:14:05.012526, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266554] [2015/07/28 09:14:05.012550, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42313] [2015/07/28 09:14:05.012574, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182117] [2015/07/28 09:14:05.012598, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233713] [2015/07/28 09:14:05.012621, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197843] [2015/07/28 09:14:05.012645, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255686] [2015/07/28 09:14:05.012669, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266548] [2015/07/28 09:14:05.012693, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237737] [2015/07/28 09:14:05.012717, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173068] [2015/07/28 09:14:05.012740, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188499] [2015/07/28 09:14:05.012769, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285782] [2015/07/28 09:14:05.012794, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-186541] [2015/07/28 09:14:05.012818, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143903] [2015/07/28 09:14:05.012841, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199934] [2015/07/28 09:14:05.012865, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173669] [2015/07/28 09:14:05.012896, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255695] [2015/07/28 09:14:05.012920, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-270432] [2015/07/28 09:14:05.012944, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143902] [2015/07/28 09:14:05.012967, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196689] [2015/07/28 09:14:05.013002, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237838] [2015/07/28 09:14:05.013027, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178564] [2015/07/28 09:14:05.013051, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42256] [2015/07/28 09:14:05.013075, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178269] [2015/07/28 09:14:05.013098, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153463] [2015/07/28 09:14:05.013122, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182444] [2015/07/28 09:14:05.013146, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245748] [2015/07/28 09:14:05.013170, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-260940] [2015/07/28 09:14:05.013194, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179720] [2015/07/28 09:14:05.013217, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-279663] [2015/07/28 09:14:05.013247, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182531] [2015/07/28 09:14:05.013271, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142483] [2015/07/28 09:14:05.013295, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207331] [2015/07/28 09:14:05.013319, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42314] [2015/07/28 09:14:05.013343, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256996] [2015/07/28 09:14:05.013367, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255166] [2015/07/28 09:14:05.013391, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196998] [2015/07/28 09:14:05.013414, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143175] [2015/07/28 09:14:05.013438, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158605] [2015/07/28 09:14:05.013462, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-176261] [2015/07/28 09:14:05.013486, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197043] [2015/07/28 09:14:05.013511, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154206] [2015/07/28 09:14:05.013535, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-144877] [2015/07/28 09:14:05.013559, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245673] [2015/07/28 09:14:05.013584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193091] [2015/07/28 09:14:05.013608, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-262280] [2015/07/28 09:14:05.013632, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196615] [2015/07/28 09:14:05.013656, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184664] [2015/07/28 09:14:05.013681, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167987] [2015/07/28 09:14:05.013710, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240704] [2015/07/28 09:14:05.013734, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143116] [2015/07/28 09:14:05.013759, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-243139] [2015/07/28 09:14:05.013783, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168838] [2015/07/28 09:14:05.013807, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233696] [2015/07/28 09:14:05.013831, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-190120] [2015/07/28 09:14:05.013855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199917] [2015/07/28 09:14:05.013884, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42231] [2015/07/28 09:14:05.013911, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266552] [2015/07/28 09:14:05.013936, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233685] [2015/07/28 09:14:05.013961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182501] [2015/07/28 09:14:05.013996, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227813] [2015/07/28 09:14:05.014024, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96067] [2015/07/28 09:14:05.014048, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-294560] [2015/07/28 09:14:05.014072, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170886] [2015/07/28 09:14:05.014096, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-286034] [2015/07/28 09:14:05.014120, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183782] [2015/07/28 09:14:05.014145, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273080] [2015/07/28 09:14:05.014169, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153445] [2015/07/28 09:14:05.014199, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172188] [2015/07/28 09:14:05.014223, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182383] [2015/07/28 09:14:05.014248, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269189] [2015/07/28 09:14:05.014272, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93175] [2015/07/28 09:14:05.014296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-246834] [2015/07/28 09:14:05.014320, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267110] [2015/07/28 09:14:05.014344, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266831] [2015/07/28 09:14:05.014368, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74364] [2015/07/28 09:14:05.014392, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161736] [2015/07/28 09:14:05.014416, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207208] [2015/07/28 09:14:05.014440, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161687] [2015/07/28 09:14:05.014464, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156941] [2015/07/28 09:14:05.014488, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-165985] [2015/07/28 09:14:05.014512, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197033] [2015/07/28 09:14:05.014536, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193479] [2015/07/28 09:14:05.014560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167923] [2015/07/28 09:14:05.014584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42312] [2015/07/28 09:14:05.014608, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182376] [2015/07/28 09:14:05.014632, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168294] [2015/07/28 09:14:05.014661, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253312] [2015/07/28 09:14:05.014686, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162482] [2015/07/28 09:14:05.014710, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266159] [2015/07/28 09:14:05.014734, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162701] [2015/07/28 09:14:05.014758, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201843] [2015/07/28 09:14:05.014782, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-194079] [2015/07/28 09:14:05.014806, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253296] [2015/07/28 09:14:05.014830, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201840] [2015/07/28 09:14:05.014855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196751] [2015/07/28 09:14:05.014888, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282142] [2015/07/28 09:14:05.014915, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266549] [2015/07/28 09:14:05.014939, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184011] [2015/07/28 09:14:05.014963, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162393] [2015/07/28 09:14:05.014987, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167782] [2015/07/28 09:14:05.015011, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255164] [2015/07/28 09:14:05.015035, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230620] [2015/07/28 09:14:05.015059, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249935] [2015/07/28 09:14:05.015083, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183749] [2015/07/28 09:14:05.015107, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267907] [2015/07/28 09:14:05.015137, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193271] [2015/07/28 09:14:05.015162, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225227] [2015/07/28 09:14:05.015186, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42310] [2015/07/28 09:14:05.015210, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261554] [2015/07/28 09:14:05.015234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153353] [2015/07/28 09:14:05.015259, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266946] [2015/07/28 09:14:05.015283, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-257415] [2015/07/28 09:14:05.015307, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42311] [2015/07/28 09:14:05.015331, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233657] [2015/07/28 09:14:05.015355, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249821] [2015/07/28 09:14:05.015379, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249825] [2015/07/28 09:14:05.015403, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269051] [2015/07/28 09:14:05.015428, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162702] [2015/07/28 09:14:05.015452, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74361] [2015/07/28 09:14:05.015476, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96066] [2015/07/28 09:14:05.015500, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156657] [2015/07/28 09:14:05.015524, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143943] [2015/07/28 09:14:05.015548, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-290702] [2015/07/28 09:14:05.015572, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158075] [2015/07/28 09:14:05.015604, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249781] [2015/07/28 09:14:05.015629, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225315] [2015/07/28 09:14:05.015654, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181052] [2015/07/28 09:14:05.015678, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167886] [2015/07/28 09:14:05.015702, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267122] [2015/07/28 09:14:05.015726, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171528] [2015/07/28 09:14:05.015750, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193118] [2015/07/28 09:14:05.015774, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42299] [2015/07/28 09:14:05.015799, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142282] [2015/07/28 09:14:05.015823, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249852] [2015/07/28 09:14:05.015847, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-289598] [2015/07/28 09:14:05.015871, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158730] [2015/07/28 09:14:05.015903, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202776] [2015/07/28 09:14:05.015928, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255982] [2015/07/28 09:14:05.015952, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249933] [2015/07/28 09:14:05.015976, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240625] [2015/07/28 09:14:05.016000, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-234077] [2015/07/28 09:14:05.016024, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230614] [2015/07/28 09:14:05.016048, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266620] [2015/07/28 09:14:05.016080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156909] [2015/07/28 09:14:05.016105, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158347] [2015/07/28 09:14:05.016129, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230622] [2015/07/28 09:14:05.016153, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166936] [2015/07/28 09:14:05.016177, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273188] [2015/07/28 09:14:05.016201, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181013] [2015/07/28 09:14:05.016225, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-275001] [2015/07/28 09:14:05.016249, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182265] [2015/07/28 09:14:05.016273, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-293567] [2015/07/28 09:14:05.016297, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161611] [2015/07/28 09:14:05.016321, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2015/07/28 09:14:05.016346, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2015/07/28 09:14:05.016368, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2015/07/28 09:14:05.016389, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-545] [2015/07/28 09:14:05.016428, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/28 09:14:05.016448, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/28 09:14:05.016475, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: value=[43466:G] [2015/07/28 09:14:05.016492, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: id=[43466], endptr=[:G] [2015/07/28 09:14:05.016522, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-84027] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016597, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237111] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016651, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220521] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016701, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164852] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016751, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220095] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016801, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220176] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016850, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251101] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016909, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164158] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.016962, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-109315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017012, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-218071] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017062, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251121] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017112, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251108] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017162, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-513] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017211, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-111226] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017268, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-283812] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017318, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-229263] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017362, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: value=[82419:G] [2015/07/28 09:14:05.017380, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: id=[82419], endptr=[:G] [2015/07/28 09:14:05.017414, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-149361] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017458, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: value=[93368:G] [2015/07/28 09:14:05.017475, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: id=[93368], endptr=[:G] [2015/07/28 09:14:05.017507, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-87545] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017557, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226917] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017606, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43674] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017655, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198121] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017703, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-76993] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017752, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282694] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017801, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280009] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017857, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148245] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.017918, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: value=[72185:G] [2015/07/28 09:14:05.017937, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: id=[72185], endptr=[:G] [2015/07/28 09:14:05.017970, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145336] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018020, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227459] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018064, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: value=[134548:G] [2015/07/28 09:14:05.018082, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: id=[134548], endptr=[:G] [2015/07/28 09:14:05.018108, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: value=[1541:G] [2015/07/28 09:14:05.018125, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: id=[1541], endptr=[:G] [2015/07/28 09:14:05.018157, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148307] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018207, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227468] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018257, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226914] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018306, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226918] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018355, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156573] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018399, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: value=[105101:G] [2015/07/28 09:14:05.018423, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: id=[105101], endptr=[:G] [2015/07/28 09:14:05.018457, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287436] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018506, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148266] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018556, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146751] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018605, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43720] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018655, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145263] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018698, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: value=[72377:G] [2015/07/28 09:14:05.018717, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: id=[72377], endptr=[:G] [2015/07/28 09:14:05.018743, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: value=[135747:G] [2015/07/28 09:14:05.018760, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: id=[135747], endptr=[:G] [2015/07/28 09:14:05.018793, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148994] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018836, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: value=[1595:G] [2015/07/28 09:14:05.018854, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: id=[1595], endptr=[:G] [2015/07/28 09:14:05.018894, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148362] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.018946, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-82023] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019003, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147689] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019053, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42105] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019102, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148504] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019145, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: value=[140688:G] [2015/07/28 09:14:05.019163, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: id=[140688], endptr=[:G] [2015/07/28 09:14:05.019196, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261380] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019244, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74151] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019293, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226906] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019336, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: value=[62925:G] [2015/07/28 09:14:05.019356, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: id=[62925], endptr=[:G] [2015/07/28 09:14:05.019389, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147680] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019438, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93176] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019486, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156388] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019530, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: value=[1547:G] [2015/07/28 09:14:05.019555, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: id=[1547], endptr=[:G] [2015/07/28 09:14:05.019589, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43748] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019639, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267292] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019689, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227466] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019732, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: value=[113767:G] [2015/07/28 09:14:05.019750, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: id=[113767], endptr=[:G] [2015/07/28 09:14:05.019782, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159178] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019831, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43747] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019888, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249616] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.019936, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: value=[137154:G] [2015/07/28 09:14:05.019954, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: id=[137154], endptr=[:G] [2015/07/28 09:14:05.019986, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198122] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020036, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277085] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020094, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227463] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020144, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-32138] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020195, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: value=[1597:G] [2015/07/28 09:14:05.020214, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: id=[1597], endptr=[:G] [2015/07/28 09:14:05.020245, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-150823] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020294, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143728] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020344, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196754] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020393, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245730] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020442, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170999] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020491, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-151353] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020539, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-175502] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020588, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255986] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020638, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202859] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020687, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182196] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020735, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-265472] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020791, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159460] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020842, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153144] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020912, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166961] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.020967, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168932] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021015, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273088] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021042, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182703] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021068, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171363] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021094, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193253] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021120, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162190] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021146, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256992] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021172, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172093] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021198, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178163] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021224, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-160711] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021251, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285964] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021282, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269147] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021308, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178173] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021334, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021360, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178498] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021386, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249851] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021413, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179898] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021443, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-278531] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021470, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184578] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021502, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199919] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021529, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154344] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021555, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-241717] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021581, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-189212] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.021607, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188888] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186603, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237835] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186676, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168088] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186728, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266554] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186778, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42313] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186827, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182117] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186877, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233713] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186928, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197843] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.186999, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255686] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187055, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266548] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187143, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237737] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187204, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173068] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187255, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188499] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187304, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187362, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-186541] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187412, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143903] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187462, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199934] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187511, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173669] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187560, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255695] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187610, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-270432] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187659, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143902] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187708, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196689] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187756, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237838] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187805, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178564] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187853, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42256] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187902, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178269] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.187952, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153463] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188027, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182444] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188080, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245748] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188130, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-260940] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188179, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179720] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188228, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-279663] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188277, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182531] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188327, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142483] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188376, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207331] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188424, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42314] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188473, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256996] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188522, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255166] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188571, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196998] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188620, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143175] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188675, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158605] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188725, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-176261] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188774, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197043] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188823, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154206] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188872, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-144877] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188921, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245673] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.188971, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193091] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189030, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-262280] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189080, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196615] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189129, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184664] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189178, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167987] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189227, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240704] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189277, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143116] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189326, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-243139] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189382, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168838] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189432, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233696] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189482, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-190120] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189531, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199917] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189580, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42231] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189629, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266552] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189685, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233685] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189735, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182501] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189784, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227813] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189832, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96067] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189881, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-294560] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189930, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170886] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.189988, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-286034] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190047, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190126, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273080] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190195, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153445] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190245, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172188] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190295, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182383] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190360, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269189] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190413, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93175] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190463, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-246834] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190512, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267110] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190562, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266831] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190611, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74364] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190660, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161736] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190710, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207208] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190767, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161687] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190818, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156941] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190868, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-165985] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190917, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197033] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.190966, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193479] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191043, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167923] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191090, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42312] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191117, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182376] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191144, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168294] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191170, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253312] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191197, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162482] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191223, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266159] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191249, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162701] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191284, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201843] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191311, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-194079] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191337, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253296] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191363, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201840] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191389, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196751] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191415, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282142] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191441, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266549] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191467, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184011] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.191493, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162393] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.329818, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167782] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.329898, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255164] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.329947, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230620] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330024, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249935] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330089, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183749] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330141, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267907] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330192, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193271] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330242, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225227] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330292, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42310] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330342, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261554] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330392, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153353] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330443, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266946] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330493, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-257415] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330543, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42311] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330593, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233657] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330643, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249821] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330693, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249825] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330743, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269051] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330800, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162702] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330850, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74361] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330899, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96066] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.330950, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156657] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331023, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143943] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331076, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-290702] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331135, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158075] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331182, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249781] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331213, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225315] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331239, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181052] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331266, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167886] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331297, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267122] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331328, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171528] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331360, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193118] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331395, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42299] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331425, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142282] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331452, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249852] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331478, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-289598] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331505, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158730] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331531, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202776] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331558, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255982] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331584, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249933] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331611, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240625] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331638, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-234077] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331664, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230614] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331690, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266620] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331721, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156909] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331748, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158347] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331774, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230622] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331801, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166936] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331827, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273188] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331853, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181013] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331879, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-275001] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331906, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182265] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331933, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-293567] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331959, 10, pid=882, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161611] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067645 seconds in the past) [2015/07/28 09:14:05.331988, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[1000004:G] [2015/07/28 09:14:05.331998, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[1000004], endptr=[:G] [2015/07/28 09:14:05.332011, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[1000005:G] [2015/07/28 09:14:05.332019, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[1000005], endptr=[:G] [2015/07/28 09:14:05.332033, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[1000006:G] [2015/07/28 09:14:05.332045, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[1000006], endptr=[:G] [2015/07/28 09:14:05.332058, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[1000002:G] [2015/07/28 09:14:05.332067, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[1000002], endptr=[:G] [2015/07/28 09:14:06.234112, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234154, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234173, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234188, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234204, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234256, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234275, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-84027 [2015/07/28 09:14:06.234296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234326, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234341, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234355, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234381, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234397, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-84027 [2015/07/28 09:14:06.234415, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234429, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234444, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234458, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234472, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234497, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234520, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237111 [2015/07/28 09:14:06.234538, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234553, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234567, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234581, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234595, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234621, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234636, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237111 [2015/07/28 09:14:06.234654, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234669, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234683, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234697, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234711, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234736, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234752, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220521 [2015/07/28 09:14:06.234769, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234784, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234798, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234813, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234826, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234851, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234867, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220521 [2015/07/28 09:14:06.234897, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.234933, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.234948, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.234961, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.234996, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235015, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164852 [2015/07/28 09:14:06.235033, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235048, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235062, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235077, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235090, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235118, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235134, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164852 [2015/07/28 09:14:06.235152, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235166, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235180, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235195, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235209, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235249, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220095 [2015/07/28 09:14:06.235267, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235282, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235310, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235329, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235355, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235371, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220095 [2015/07/28 09:14:06.235389, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235404, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235418, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235432, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235446, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235470, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235486, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220176 [2015/07/28 09:14:06.235504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235518, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235546, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235560, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235585, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235601, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-220176 [2015/07/28 09:14:06.235619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235634, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235648, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235663, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235676, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235701, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235717, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251101 [2015/07/28 09:14:06.235740, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235755, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235769, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235784, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235797, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.235823, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235839, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251101 [2015/07/28 09:14:06.235857, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235872, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.235945, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.235960, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.235976, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236007, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236023, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164158 [2015/07/28 09:14:06.236041, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236056, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236071, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236085, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236099, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236140, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-164158 [2015/07/28 09:14:06.236157, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236172, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236187, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236211, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236225, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236250, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236266, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-109315 [2015/07/28 09:14:06.236284, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236299, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236313, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236328, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236341, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236366, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236382, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-109315 [2015/07/28 09:14:06.236400, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236414, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236429, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236443, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236457, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236482, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236498, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-218071 [2015/07/28 09:14:06.236516, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236530, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236545, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236559, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236573, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236603, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236619, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-218071 [2015/07/28 09:14:06.236637, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236666, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236680, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236693, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236718, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236733, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251121 [2015/07/28 09:14:06.236751, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236766, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236780, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236794, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236808, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236834, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236849, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251121 [2015/07/28 09:14:06.236867, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236888, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236904, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.236918, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.236932, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.236957, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.236974, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251108 [2015/07/28 09:14:06.237001, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237022, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237036, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237051, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237065, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237091, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237107, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-251108 [2015/07/28 09:14:06.237125, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237140, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237154, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237168, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237181, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237206, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237222, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-513 [2015/07/28 09:14:06.237240, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237254, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237268, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237283, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237296, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237322, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237337, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-513 [2015/07/28 09:14:06.237354, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237369, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237383, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237397, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237415, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237441, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237457, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-111226 [2015/07/28 09:14:06.237475, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237490, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237518, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237532, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237558, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237573, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-111226 [2015/07/28 09:14:06.237591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237605, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237634, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237647, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237672, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237688, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-283812 [2015/07/28 09:14:06.237706, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237721, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237735, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237749, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237763, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237788, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237808, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-283812 [2015/07/28 09:14:06.237826, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237841, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237870, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.237890, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.237917, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.237933, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-229263 [2015/07/28 09:14:06.237951, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.237965, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238004, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238027, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238041, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238071, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238088, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-229263 [2015/07/28 09:14:06.238107, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238122, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238137, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238152, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238165, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238207, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-149361 [2015/07/28 09:14:06.238225, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238240, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238261, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238276, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238290, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238316, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238331, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-149361 [2015/07/28 09:14:06.238349, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238364, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238378, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238392, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238406, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238431, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238446, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-87545 [2015/07/28 09:14:06.238464, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238478, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238493, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238507, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238521, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238546, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238561, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-87545 [2015/07/28 09:14:06.238579, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238594, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238608, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238622, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238636, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238667, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238683, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226917 [2015/07/28 09:14:06.238701, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238730, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238744, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238758, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238783, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238798, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226917 [2015/07/28 09:14:06.238816, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238831, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238845, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238859, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.238873, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.238907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238924, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43674 [2015/07/28 09:14:06.238942, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238956, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.238971, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.238992, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239006, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239033, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239048, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43674 [2015/07/28 09:14:06.239071, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239087, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239101, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239116, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239129, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239155, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239170, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198121 [2015/07/28 09:14:06.239188, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239202, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239217, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239231, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239245, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239271, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239287, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198121 [2015/07/28 09:14:06.239305, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239319, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239333, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239348, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239361, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239386, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239402, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-76993 [2015/07/28 09:14:06.239419, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239434, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239448, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239472, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239486, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239511, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239527, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-76993 [2015/07/28 09:14:06.239544, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239559, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239573, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239588, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239601, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239626, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239641, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282694 [2015/07/28 09:14:06.239659, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239673, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239688, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239703, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239716, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239741, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239756, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282694 [2015/07/28 09:14:06.239774, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239788, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239803, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239817, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239830, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239876, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-280009 [2015/07/28 09:14:06.239901, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239917, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.239931, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.239946, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.239959, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.239992, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240008, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-280009 [2015/07/28 09:14:06.240026, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240041, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240055, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240070, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240083, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240109, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240124, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148245 [2015/07/28 09:14:06.240142, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240156, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240171, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240186, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240199, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240224, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240239, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148245 [2015/07/28 09:14:06.240257, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240277, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240292, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240306, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240320, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240346, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240361, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145336 [2015/07/28 09:14:06.240379, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240394, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240423, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240437, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240463, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240478, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145336 [2015/07/28 09:14:06.240496, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240510, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240525, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240539, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240553, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240578, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240594, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227459 [2015/07/28 09:14:06.240612, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240626, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240641, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240655, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240674, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240699, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240715, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227459 [2015/07/28 09:14:06.240732, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240747, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240762, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240776, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240790, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240815, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240831, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148307 [2015/07/28 09:14:06.240849, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240863, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240877, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.240906, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.240922, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.240949, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.240965, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148307 [2015/07/28 09:14:06.240999, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241015, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241029, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241044, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241058, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241084, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241100, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227468 [2015/07/28 09:14:06.241124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241139, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241153, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241168, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241181, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241207, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241222, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227468 [2015/07/28 09:14:06.241240, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241255, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241269, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241283, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241297, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241322, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241338, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226914 [2015/07/28 09:14:06.241355, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241370, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241384, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241398, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241412, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241437, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241452, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226914 [2015/07/28 09:14:06.241470, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241484, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241519, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241532, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241558, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241573, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226918 [2015/07/28 09:14:06.241591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241605, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241634, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241647, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241674, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241689, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226918 [2015/07/28 09:14:06.241707, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241722, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241736, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241750, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241763, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241788, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241804, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156573 [2015/07/28 09:14:06.241821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241836, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241850, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241864, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.241877, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.241922, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241939, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156573 [2015/07/28 09:14:06.241957, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.241977, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.241993, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242008, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242021, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242047, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242063, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-287436 [2015/07/28 09:14:06.242081, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242095, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242110, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242124, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242138, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242162, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242178, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-287436 [2015/07/28 09:14:06.242196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242210, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242225, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242239, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242252, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242278, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242294, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148266 [2015/07/28 09:14:06.242316, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242332, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242346, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242360, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242374, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242399, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242414, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148266 [2015/07/28 09:14:06.242432, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242446, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242461, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242474, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242488, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242513, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242529, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-146751 [2015/07/28 09:14:06.242546, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242561, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242575, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242590, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242603, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242629, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242645, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-146751 [2015/07/28 09:14:06.242662, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242677, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242692, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242711, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242725, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242750, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242766, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43720 [2015/07/28 09:14:06.242784, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242798, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242813, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242828, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242841, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.242867, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242888, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43720 [2015/07/28 09:14:06.242912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242927, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.242941, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.242955, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.242969, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243001, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243017, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145263 [2015/07/28 09:14:06.243035, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243050, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243064, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243079, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243092, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243118, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243139, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-145263 [2015/07/28 09:14:06.243157, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243172, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243186, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243201, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243214, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243239, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243255, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148994 [2015/07/28 09:14:06.243272, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243287, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243301, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243316, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243329, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243354, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243370, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148994 [2015/07/28 09:14:06.243387, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243402, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243416, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243430, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243444, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243469, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243484, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148362 [2015/07/28 09:14:06.243502, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243523, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243539, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243554, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243568, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243593, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243609, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148362 [2015/07/28 09:14:06.243626, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243641, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243655, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243670, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243683, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243708, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243723, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-82023 [2015/07/28 09:14:06.243741, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243755, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243784, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243798, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243823, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243838, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-82023 [2015/07/28 09:14:06.243856, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243871, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243894, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.243909, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.243929, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.243955, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.243976, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147689 [2015/07/28 09:14:06.243996, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244011, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244025, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244040, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244053, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244096, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147689 [2015/07/28 09:14:06.244114, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244129, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244143, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244158, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244171, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244212, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42105 [2015/07/28 09:14:06.244229, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244244, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244259, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244273, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244287, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244313, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244328, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42105 [2015/07/28 09:14:06.244352, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244367, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244381, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244395, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244409, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244435, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244450, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148504 [2015/07/28 09:14:06.244468, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244482, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244497, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244512, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244525, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244550, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244567, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-148504 [2015/07/28 09:14:06.244584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244599, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244613, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244627, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244640, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244666, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244681, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261380 [2015/07/28 09:14:06.244699, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244713, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244728, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244747, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244761, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244786, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244801, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261380 [2015/07/28 09:14:06.244819, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244834, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244848, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244862, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.244876, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.244912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244929, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74151 [2015/07/28 09:14:06.244947, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.244981, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.244997, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245011, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245036, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245052, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74151 [2015/07/28 09:14:06.245070, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245084, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245098, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245113, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245126, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245159, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245175, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226906 [2015/07/28 09:14:06.245193, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245208, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245222, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245237, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245250, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245277, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245292, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-226906 [2015/07/28 09:14:06.245310, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245324, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245338, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245353, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245366, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245391, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245407, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147680 [2015/07/28 09:14:06.245425, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245454, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245468, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245482, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245507, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245523, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-147680 [2015/07/28 09:14:06.245540, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245574, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245588, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245602, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245628, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245643, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93176 [2015/07/28 09:14:06.245661, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245676, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245690, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245705, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245719, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245744, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245760, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93176 [2015/07/28 09:14:06.245777, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245792, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245806, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245820, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.245834, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.245859, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245874, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156388 [2015/07/28 09:14:06.245903, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245928, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.245952, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.245967, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246003, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246031, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246047, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156388 [2015/07/28 09:14:06.246065, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246095, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246110, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246123, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246148, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246164, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43748 [2015/07/28 09:14:06.246182, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246210, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246225, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246239, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246263, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246279, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43748 [2015/07/28 09:14:06.246296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246326, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246340, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246353, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246378, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246399, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267292 [2015/07/28 09:14:06.246417, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246432, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246446, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246461, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246474, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246499, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246515, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267292 [2015/07/28 09:14:06.246532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246547, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246561, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246576, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246589, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246613, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246629, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227466 [2015/07/28 09:14:06.246646, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246661, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246676, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246690, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246703, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246729, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246744, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227466 [2015/07/28 09:14:06.246762, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246777, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246796, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246811, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246825, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246850, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246865, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159178 [2015/07/28 09:14:06.246883, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246898, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.246926, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.246940, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.246965, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.246989, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159178 [2015/07/28 09:14:06.247008, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247022, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247036, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247051, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247065, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247090, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247105, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43747 [2015/07/28 09:14:06.247123, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247138, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247152, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247166, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247180, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247211, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247227, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-43747 [2015/07/28 09:14:06.247245, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247259, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247274, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247288, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247302, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247328, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247344, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249616 [2015/07/28 09:14:06.247362, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247376, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247390, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247405, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247419, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247444, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247459, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249616 [2015/07/28 09:14:06.247477, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247492, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247506, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247520, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247534, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247559, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247574, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198122 [2015/07/28 09:14:06.247597, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247612, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247626, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247641, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247654, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247695, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-198122 [2015/07/28 09:14:06.247712, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247727, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247741, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247755, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247769, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247794, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247810, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-277085 [2015/07/28 09:14:06.247828, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247842, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247857, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247872, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.247885, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.247911, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247928, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-277085 [2015/07/28 09:14:06.247946, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.247961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.247981, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248001, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248015, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248042, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248058, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227463 [2015/07/28 09:14:06.248076, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248091, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248105, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248119, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248133, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248158, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248173, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227463 [2015/07/28 09:14:06.248191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248205, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248220, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248234, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248248, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248273, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248288, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-32138 [2015/07/28 09:14:06.248321, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248336, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248351, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248365, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248379, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248410, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248427, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-32138 [2015/07/28 09:14:06.248445, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248459, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248474, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248488, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248502, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248528, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248544, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-150823 [2015/07/28 09:14:06.248562, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248577, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248605, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248619, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248643, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248659, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-150823 [2015/07/28 09:14:06.248676, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248691, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248705, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248719, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248733, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248758, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248774, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143728 [2015/07/28 09:14:06.248791, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248811, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248826, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248840, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248854, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.248879, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248895, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143728 [2015/07/28 09:14:06.248912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248927, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.248941, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.248956, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.248970, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249002, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249018, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196754 [2015/07/28 09:14:06.249036, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249051, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249065, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249079, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249093, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249117, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249133, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196754 [2015/07/28 09:14:06.249151, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249165, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249179, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249193, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249215, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249241, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249257, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245730 [2015/07/28 09:14:06.249275, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249290, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249304, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249319, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249332, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249356, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249372, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245730 [2015/07/28 09:14:06.249389, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249404, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249418, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249432, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249446, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249471, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249486, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170999 [2015/07/28 09:14:06.249504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249518, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249533, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249547, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249561, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249585, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249601, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170999 [2015/07/28 09:14:06.249622, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249637, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249651, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249665, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249678, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249705, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249721, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-151353 [2015/07/28 09:14:06.249739, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249753, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249767, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249782, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249795, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249822, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249837, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-151353 [2015/07/28 09:14:06.249855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249869, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249883, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.249898, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.249912, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.249936, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.249952, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-175502 [2015/07/28 09:14:06.249969, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250065, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250087, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250102, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250115, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250142, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250158, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-175502 [2015/07/28 09:14:06.250176, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250206, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250220, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250233, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250259, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250274, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255986 [2015/07/28 09:14:06.250292, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250306, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250321, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250335, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250349, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250373, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250389, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255986 [2015/07/28 09:14:06.250406, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250421, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250435, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250449, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250463, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250494, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250510, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202859 [2015/07/28 09:14:06.250527, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250542, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250556, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250571, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250584, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250609, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250624, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202859 [2015/07/28 09:14:06.250642, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250656, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250671, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250685, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250699, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250723, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250739, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182196 [2015/07/28 09:14:06.250757, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250771, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250786, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250800, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250814, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250839, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250855, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182196 [2015/07/28 09:14:06.250877, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250892, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.250921, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.250935, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.250959, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.250994, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-265472 [2015/07/28 09:14:06.251014, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251029, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251043, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251058, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251072, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251093, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251102, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-265472 [2015/07/28 09:14:06.251111, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251119, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251126, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251134, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251141, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251154, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251162, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159460 [2015/07/28 09:14:06.251172, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251179, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251187, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251198, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251205, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251218, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251227, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-159460 [2015/07/28 09:14:06.251236, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251244, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251251, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251259, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251266, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251279, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251287, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153144 [2015/07/28 09:14:06.251296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251304, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251312, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251319, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251326, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251339, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251347, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153144 [2015/07/28 09:14:06.251357, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251364, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251372, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251379, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251386, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251399, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251410, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166961 [2015/07/28 09:14:06.251420, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251427, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251435, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251443, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251450, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251463, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251471, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166961 [2015/07/28 09:14:06.251481, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251488, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251496, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251503, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251510, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251523, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251532, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168932 [2015/07/28 09:14:06.251541, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251549, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251556, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251564, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251571, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251592, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168932 [2015/07/28 09:14:06.251601, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251617, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251632, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251639, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251653, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251661, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273088 [2015/07/28 09:14:06.251671, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251686, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251694, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251701, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251714, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251722, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273088 [2015/07/28 09:14:06.251732, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251739, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251748, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251755, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251762, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251776, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251784, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182703 [2015/07/28 09:14:06.251793, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251801, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251808, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251816, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251826, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251840, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251848, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182703 [2015/07/28 09:14:06.251857, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251865, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251873, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251880, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251887, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251900, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251909, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171363 [2015/07/28 09:14:06.251918, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251926, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251933, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251941, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.251948, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.251961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251969, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171363 [2015/07/28 09:14:06.251984, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.251992, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.251999, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252007, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252014, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252028, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252036, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193253 [2015/07/28 09:14:06.252049, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252056, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252064, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252071, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252078, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252092, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252100, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193253 [2015/07/28 09:14:06.252109, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252117, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252132, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252139, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252152, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252160, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162190 [2015/07/28 09:14:06.252169, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252177, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252184, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252192, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252199, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252212, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252220, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162190 [2015/07/28 09:14:06.252229, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252237, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252247, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252255, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252262, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252275, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252284, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256992 [2015/07/28 09:14:06.252293, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252301, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252308, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252316, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252323, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252336, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252353, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256992 [2015/07/28 09:14:06.252363, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252371, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252378, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252386, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252393, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252406, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252415, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172093 [2015/07/28 09:14:06.252424, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252432, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252447, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252454, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252471, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252479, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172093 [2015/07/28 09:14:06.252489, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252497, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252512, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252519, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252540, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178163 [2015/07/28 09:14:06.252550, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252557, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252565, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252572, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252579, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252592, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252601, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178163 [2015/07/28 09:14:06.252610, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252618, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252632, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252639, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252661, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-160711 [2015/07/28 09:14:06.252670, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252681, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252688, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252696, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252703, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252716, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252724, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-160711 [2015/07/28 09:14:06.252734, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252742, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252749, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252756, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252764, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252777, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252785, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285964 [2015/07/28 09:14:06.252794, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252802, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252809, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252817, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252824, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252837, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252845, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285964 [2015/07/28 09:14:06.252854, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252862, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252873, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252884, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252892, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252906, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252915, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269147 [2015/07/28 09:14:06.252925, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252933, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252941, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.252949, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.252956, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.252970, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.252984, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269147 [2015/07/28 09:14:06.252994, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253002, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253010, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253018, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253026, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253039, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253048, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178173 [2015/07/28 09:14:06.253058, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253066, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253073, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253081, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253089, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253102, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253116, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178173 [2015/07/28 09:14:06.253126, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253134, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253142, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253150, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253157, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253171, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253180, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253315 [2015/07/28 09:14:06.253190, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253198, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253206, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253213, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253221, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253243, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253315 [2015/07/28 09:14:06.253253, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253261, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253268, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253276, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253283, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253297, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253306, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178498 [2015/07/28 09:14:06.253316, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253324, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253334, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253342, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253350, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253363, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253372, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178498 [2015/07/28 09:14:06.253382, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253390, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253398, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253406, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253413, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253427, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253435, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249851 [2015/07/28 09:14:06.253445, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253453, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253460, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253469, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253476, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253489, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253498, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249851 [2015/07/28 09:14:06.253507, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253515, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253523, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253531, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253541, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253556, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253564, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179898 [2015/07/28 09:14:06.253574, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253582, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253590, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253598, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253605, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253627, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179898 [2015/07/28 09:14:06.253637, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253645, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253653, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253660, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253668, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253681, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253690, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-278531 [2015/07/28 09:14:06.253700, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253708, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253723, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253730, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253744, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253753, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-278531 [2015/07/28 09:14:06.253766, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253774, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253782, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253789, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253797, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253814, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253822, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184578 [2015/07/28 09:14:06.253832, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253839, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253847, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253854, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253861, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253874, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253883, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184578 [2015/07/28 09:14:06.253892, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253899, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253914, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253921, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.253934, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253943, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199919 [2015/07/28 09:14:06.253952, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253960, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.253967, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.253985, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.253993, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254007, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254015, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199919 [2015/07/28 09:14:06.254025, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254032, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254040, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254047, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254054, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254068, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254076, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154344 [2015/07/28 09:14:06.254085, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254093, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254100, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254108, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254115, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254128, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254136, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154344 [2015/07/28 09:14:06.254145, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254153, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254160, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254168, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254175, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254192, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254201, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-241717 [2015/07/28 09:14:06.254210, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254218, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254225, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254233, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254240, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254255, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254263, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-241717 [2015/07/28 09:14:06.254272, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254280, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254287, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254295, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254302, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254315, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254323, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-189212 [2015/07/28 09:14:06.254333, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254340, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254348, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254355, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254362, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254376, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254384, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-189212 [2015/07/28 09:14:06.254393, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254403, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254411, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254419, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254426, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254448, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188888 [2015/07/28 09:14:06.254457, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254465, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254472, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254479, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254487, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254500, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254508, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188888 [2015/07/28 09:14:06.254517, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254525, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254540, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254547, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254568, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237835 [2015/07/28 09:14:06.254578, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254585, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254593, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254600, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254610, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254624, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254632, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237835 [2015/07/28 09:14:06.254641, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254649, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254656, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254664, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254671, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254684, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254692, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168088 [2015/07/28 09:14:06.254701, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254709, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254717, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254724, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254731, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254745, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254753, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168088 [2015/07/28 09:14:06.254762, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254777, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254785, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254792, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254806, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254817, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266554 [2015/07/28 09:14:06.254826, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254834, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254841, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254849, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254856, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254871, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254879, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266554 [2015/07/28 09:14:06.254888, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254896, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254903, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254911, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.254918, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.254931, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254940, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42313 [2015/07/28 09:14:06.254949, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.254956, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.254964, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255008, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255018, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255032, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255041, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42313 [2015/07/28 09:14:06.255051, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255058, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255069, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255077, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255084, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255098, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255106, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182117 [2015/07/28 09:14:06.255115, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255123, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255130, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255138, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255145, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255158, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255167, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182117 [2015/07/28 09:14:06.255176, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255183, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255199, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255206, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255219, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255227, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233713 [2015/07/28 09:14:06.255236, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255244, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255251, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255259, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255266, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255282, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255291, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233713 [2015/07/28 09:14:06.255300, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255308, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255315, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255323, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255330, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255342, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255351, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197843 [2015/07/28 09:14:06.255360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255367, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255375, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255382, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255389, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255402, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255411, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197843 [2015/07/28 09:14:06.255420, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255427, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255435, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255442, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255449, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255462, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255471, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255686 [2015/07/28 09:14:06.255483, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255491, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255498, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255505, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255512, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255526, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255534, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255686 [2015/07/28 09:14:06.255543, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255551, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255558, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255566, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255573, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255586, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255594, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266548 [2015/07/28 09:14:06.255603, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255611, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255618, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255626, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255633, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255646, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255655, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266548 [2015/07/28 09:14:06.255664, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255672, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255689, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255697, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255710, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255718, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237737 [2015/07/28 09:14:06.255727, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255735, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255742, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255750, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255757, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255778, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237737 [2015/07/28 09:14:06.255787, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255795, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255802, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255810, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255817, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255830, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255838, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173068 [2015/07/28 09:14:06.255847, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255862, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255870, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255877, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255890, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255901, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173068 [2015/07/28 09:14:06.255911, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255919, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255926, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255934, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.255941, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.255954, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255962, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188499 [2015/07/28 09:14:06.255976, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.255985, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.255993, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256000, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256007, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256021, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256029, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-188499 [2015/07/28 09:14:06.256039, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256046, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256054, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256061, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256068, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256082, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256090, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285782 [2015/07/28 09:14:06.256100, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256112, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256120, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256127, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256134, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256148, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256156, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-285782 [2015/07/28 09:14:06.256166, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256173, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256181, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256188, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256195, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256208, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256216, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-186541 [2015/07/28 09:14:06.256226, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256233, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256241, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256248, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256255, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256268, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256277, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-186541 [2015/07/28 09:14:06.256286, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256294, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256301, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256308, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256319, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256332, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256340, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143903 [2015/07/28 09:14:06.256350, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256357, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256365, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256372, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256379, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256392, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256401, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143903 [2015/07/28 09:14:06.256410, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256418, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256425, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256433, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256440, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256457, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256466, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199934 [2015/07/28 09:14:06.256475, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256483, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256491, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256502, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256510, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256523, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256531, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199934 [2015/07/28 09:14:06.256544, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256551, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256559, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256566, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256573, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256587, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256595, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173669 [2015/07/28 09:14:06.256604, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256612, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256627, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256634, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256647, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256655, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-173669 [2015/07/28 09:14:06.256664, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256672, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256686, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256693, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256706, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256714, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255695 [2015/07/28 09:14:06.256724, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256731, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256741, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256749, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256756, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256778, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255695 [2015/07/28 09:14:06.256787, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256795, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256802, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256810, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256817, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256830, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256838, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-270432 [2015/07/28 09:14:06.256848, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256855, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256862, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256870, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256877, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256890, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256899, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-270432 [2015/07/28 09:14:06.256908, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256916, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256923, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256931, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.256938, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.256954, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256962, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143902 [2015/07/28 09:14:06.256976, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.256985, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.256992, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257000, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257007, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257020, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257029, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143902 [2015/07/28 09:14:06.257038, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257046, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257053, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257060, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257067, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257089, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196689 [2015/07/28 09:14:06.257098, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257105, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257113, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257120, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257127, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257141, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257149, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196689 [2015/07/28 09:14:06.257161, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257169, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257177, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257184, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257191, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257204, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257212, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237838 [2015/07/28 09:14:06.257222, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257230, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257237, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257244, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257252, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257265, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257273, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-237838 [2015/07/28 09:14:06.257290, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257298, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257306, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257313, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257321, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257334, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257343, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178564 [2015/07/28 09:14:06.257352, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257359, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257367, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257378, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257385, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257398, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257406, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178564 [2015/07/28 09:14:06.257416, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257423, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257431, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257439, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257446, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257459, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257467, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42256 [2015/07/28 09:14:06.257476, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257484, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257491, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257499, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257506, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257519, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257527, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42256 [2015/07/28 09:14:06.257536, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257544, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257551, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257559, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257566, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257579, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257590, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178269 [2015/07/28 09:14:06.257599, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257607, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257614, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257622, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257629, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257642, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257650, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-178269 [2015/07/28 09:14:06.257660, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257667, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257675, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257682, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257689, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257702, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257711, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153463 [2015/07/28 09:14:06.257720, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257727, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257735, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257742, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257749, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257762, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257770, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153463 [2015/07/28 09:14:06.257779, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257789, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257797, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257805, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257812, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257825, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257833, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182444 [2015/07/28 09:14:06.257843, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257850, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257858, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257865, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257872, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257885, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257894, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182444 [2015/07/28 09:14:06.257903, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257911, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257918, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257926, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.257933, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.257946, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257954, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245748 [2015/07/28 09:14:06.257963, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257971, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.257983, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.257991, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258001, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258015, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258024, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245748 [2015/07/28 09:14:06.258033, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258041, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258048, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258056, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258063, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258077, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258086, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-260940 [2015/07/28 09:14:06.258095, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258103, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258110, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258117, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258124, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258139, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258147, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-260940 [2015/07/28 09:14:06.258157, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258165, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258172, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258179, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258186, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258199, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258207, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179720 [2015/07/28 09:14:06.258223, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258231, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258239, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258246, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258253, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258266, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258275, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-179720 [2015/07/28 09:14:06.258284, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258292, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258299, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258306, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258313, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258327, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258335, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-279663 [2015/07/28 09:14:06.258344, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258351, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258359, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258367, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258374, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258387, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258395, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-279663 [2015/07/28 09:14:06.258405, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258412, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258422, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258430, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258438, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258451, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258459, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182531 [2015/07/28 09:14:06.258468, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258476, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258483, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258491, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258498, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258511, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258519, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182531 [2015/07/28 09:14:06.258528, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258536, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258543, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258551, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258558, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258571, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258579, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142483 [2015/07/28 09:14:06.258588, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258596, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258603, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258610, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258618, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258634, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258642, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142483 [2015/07/28 09:14:06.258652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258659, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258667, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258674, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258681, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258695, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258704, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207331 [2015/07/28 09:14:06.258713, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258721, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258728, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258736, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258743, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258757, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258765, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207331 [2015/07/28 09:14:06.258775, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258783, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258790, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258798, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258805, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258818, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258826, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42314 [2015/07/28 09:14:06.258835, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258846, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258853, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258861, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258868, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258882, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258890, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42314 [2015/07/28 09:14:06.258899, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258914, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258922, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.258929, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.258942, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.258950, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256996 [2015/07/28 09:14:06.258959, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.258967, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259032, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259041, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259048, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259063, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259071, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-256996 [2015/07/28 09:14:06.259081, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259089, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259096, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259108, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259116, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259130, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259139, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255166 [2015/07/28 09:14:06.259148, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259156, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259163, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259171, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259178, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259199, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255166 [2015/07/28 09:14:06.259208, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259216, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259223, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259231, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259238, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259251, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259259, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196998 [2015/07/28 09:14:06.259269, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259276, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259283, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259291, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259298, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259322, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196998 [2015/07/28 09:14:06.259332, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259340, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259347, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259354, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259361, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259375, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259383, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143175 [2015/07/28 09:14:06.259392, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259400, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259407, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259415, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259422, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259435, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259443, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143175 [2015/07/28 09:14:06.259452, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259460, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259467, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259475, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259482, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259495, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259503, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158605 [2015/07/28 09:14:06.259512, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259520, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259530, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259538, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259545, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259558, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259566, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158605 [2015/07/28 09:14:06.259576, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259583, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259598, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259605, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259618, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259627, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-176261 [2015/07/28 09:14:06.259636, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259644, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259651, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259658, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259666, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259687, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-176261 [2015/07/28 09:14:06.259696, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259704, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259711, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259719, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259726, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259742, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259751, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197043 [2015/07/28 09:14:06.259760, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259768, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259775, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259783, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259790, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259803, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259811, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197043 [2015/07/28 09:14:06.259821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259828, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259835, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259843, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259850, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259863, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259872, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154206 [2015/07/28 09:14:06.259881, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259889, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259896, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259904, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259911, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259924, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259932, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-154206 [2015/07/28 09:14:06.259944, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259952, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.259959, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.259967, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.259979, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.259993, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260002, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-144877 [2015/07/28 09:14:06.260011, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260019, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260026, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260034, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260041, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260054, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260063, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-144877 [2015/07/28 09:14:06.260072, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260080, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260087, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260094, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260102, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260115, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260123, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245673 [2015/07/28 09:14:06.260132, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260140, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260147, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260158, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260165, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260178, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260187, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-245673 [2015/07/28 09:14:06.260196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260204, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260212, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260219, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260226, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260239, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260247, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193091 [2015/07/28 09:14:06.260257, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260264, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260271, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260279, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260286, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260300, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260308, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193091 [2015/07/28 09:14:06.260317, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260325, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260332, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260339, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260346, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260362, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260371, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-262280 [2015/07/28 09:14:06.260380, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260388, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260396, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260403, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260410, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260423, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260431, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-262280 [2015/07/28 09:14:06.260441, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260448, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260456, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260463, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260470, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260483, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260492, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196615 [2015/07/28 09:14:06.260501, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260508, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260516, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260523, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260531, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260543, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260552, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196615 [2015/07/28 09:14:06.260561, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260571, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260579, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260587, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260594, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260608, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260616, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184664 [2015/07/28 09:14:06.260625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260633, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260640, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260648, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260655, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260668, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260676, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184664 [2015/07/28 09:14:06.260686, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260693, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260701, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260708, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260715, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260729, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260737, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167987 [2015/07/28 09:14:06.260746, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260754, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260761, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260769, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260779, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260792, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260800, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167987 [2015/07/28 09:14:06.260809, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260817, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260824, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260832, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260839, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260852, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260860, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240704 [2015/07/28 09:14:06.260870, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260877, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260885, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260892, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260899, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260912, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260921, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240704 [2015/07/28 09:14:06.260930, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260937, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260945, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.260953, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.260960, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.260983, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.260996, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143116 [2015/07/28 09:14:06.261006, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261014, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261021, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261029, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261036, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261050, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261058, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143116 [2015/07/28 09:14:06.261067, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261075, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261082, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261090, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261097, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261110, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261118, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-243139 [2015/07/28 09:14:06.261128, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261135, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261143, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261150, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261157, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261170, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261178, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-243139 [2015/07/28 09:14:06.261188, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261195, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261206, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261214, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261221, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261242, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168838 [2015/07/28 09:14:06.261251, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261259, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261266, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261274, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261281, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261294, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261303, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168838 [2015/07/28 09:14:06.261312, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261319, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261327, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261334, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261342, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261354, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261363, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233696 [2015/07/28 09:14:06.261372, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261379, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261387, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261395, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261402, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261418, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261426, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233696 [2015/07/28 09:14:06.261436, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261444, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261451, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261458, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261465, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261479, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261487, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-190120 [2015/07/28 09:14:06.261496, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261511, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261518, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261525, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261539, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261547, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-190120 [2015/07/28 09:14:06.261556, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261564, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261571, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261579, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261586, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261599, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261607, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199917 [2015/07/28 09:14:06.261619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261627, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261634, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261642, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261649, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261662, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261671, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-199917 [2015/07/28 09:14:06.261680, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261687, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261695, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261702, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261709, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261723, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261731, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42231 [2015/07/28 09:14:06.261740, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261748, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261755, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261763, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261770, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261783, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261791, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42231 [2015/07/28 09:14:06.261801, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261808, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261815, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261826, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261833, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261847, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261855, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266552 [2015/07/28 09:14:06.261864, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261872, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261879, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261887, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261894, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261915, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266552 [2015/07/28 09:14:06.261924, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261932, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261939, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261947, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.261954, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.261967, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.261980, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233685 [2015/07/28 09:14:06.261990, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.261998, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262005, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262012, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262020, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262033, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262046, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233685 [2015/07/28 09:14:06.262055, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262063, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262070, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262078, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262085, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262099, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262107, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182501 [2015/07/28 09:14:06.262116, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262131, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262139, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262146, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262159, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262167, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182501 [2015/07/28 09:14:06.262176, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262184, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262198, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262205, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262219, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262227, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227813 [2015/07/28 09:14:06.262236, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262247, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262254, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262262, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262269, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262283, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262291, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-227813 [2015/07/28 09:14:06.262300, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262316, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262323, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262331, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262338, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262352, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262360, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96067 [2015/07/28 09:14:06.262370, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262378, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262385, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262393, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262400, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262413, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262421, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96067 [2015/07/28 09:14:06.262430, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262438, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262445, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262453, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262463, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262477, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262485, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-294560 [2015/07/28 09:14:06.262494, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262502, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262509, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262517, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262524, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262537, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262546, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-294560 [2015/07/28 09:14:06.262555, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262563, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262570, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262578, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262585, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262598, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262606, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170886 [2015/07/28 09:14:06.262616, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262623, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262631, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262638, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262645, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262658, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262666, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-170886 [2015/07/28 09:14:06.262679, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262686, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262694, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262701, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262708, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262722, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262730, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-286034 [2015/07/28 09:14:06.262739, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262747, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262754, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262762, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262769, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262782, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262790, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-286034 [2015/07/28 09:14:06.262799, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262807, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262814, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262822, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262829, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262842, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262850, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183782 [2015/07/28 09:14:06.262859, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262867, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262877, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262885, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262892, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262905, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262914, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183782 [2015/07/28 09:14:06.262923, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262931, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.262938, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.262946, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.262953, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.262966, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263027, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273080 [2015/07/28 09:14:06.263039, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263047, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263054, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263062, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263069, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263083, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263092, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273080 [2015/07/28 09:14:06.263101, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263108, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263116, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263123, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263131, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263148, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263156, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153445 [2015/07/28 09:14:06.263166, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263173, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263181, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263188, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263196, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263209, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263217, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153445 [2015/07/28 09:14:06.263226, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263234, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263241, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263249, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263256, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263269, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263277, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172188 [2015/07/28 09:14:06.263286, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263294, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263301, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263309, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263316, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263329, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263337, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-172188 [2015/07/28 09:14:06.263349, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263357, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263365, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263372, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263379, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263392, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263401, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182383 [2015/07/28 09:14:06.263410, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263417, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263425, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263433, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263440, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263453, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263461, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182383 [2015/07/28 09:14:06.263470, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263478, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263485, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263493, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263500, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263513, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263521, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269189 [2015/07/28 09:14:06.263530, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263538, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263545, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263556, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263563, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263577, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263585, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269189 [2015/07/28 09:14:06.263594, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263602, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263609, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263617, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263624, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263637, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263645, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93175 [2015/07/28 09:14:06.263655, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263662, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263670, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263677, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263684, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263697, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263705, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-93175 [2015/07/28 09:14:06.263715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263722, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263730, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263737, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263744, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263757, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263768, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-246834 [2015/07/28 09:14:06.263778, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263786, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263793, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263801, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263808, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263829, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-246834 [2015/07/28 09:14:06.263839, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263846, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263854, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263861, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263868, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263881, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263889, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267110 [2015/07/28 09:14:06.263898, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263906, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263913, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263921, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263928, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.263941, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263949, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267110 [2015/07/28 09:14:06.263959, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263969, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.263982, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.263990, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.263997, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264010, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264018, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266831 [2015/07/28 09:14:06.264028, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264036, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264043, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264051, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264058, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264071, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264079, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266831 [2015/07/28 09:14:06.264089, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264096, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264104, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264112, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264119, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264132, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264140, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74364 [2015/07/28 09:14:06.264149, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264157, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264164, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264172, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264182, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264204, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74364 [2015/07/28 09:14:06.264213, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264221, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264229, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264236, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264243, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264257, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264265, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161736 [2015/07/28 09:14:06.264274, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264281, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264289, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264296, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264304, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264316, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264325, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161736 [2015/07/28 09:14:06.264334, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264342, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264349, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264357, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264364, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264377, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264385, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207208 [2015/07/28 09:14:06.264399, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264407, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264414, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264422, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264429, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264442, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264450, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-207208 [2015/07/28 09:14:06.264460, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264467, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264474, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264482, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264489, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264502, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264510, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161687 [2015/07/28 09:14:06.264519, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264526, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264534, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264542, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264549, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264562, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264570, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161687 [2015/07/28 09:14:06.264579, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264587, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264594, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264605, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264612, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264634, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156941 [2015/07/28 09:14:06.264643, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264651, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264658, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264666, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264673, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264686, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264694, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156941 [2015/07/28 09:14:06.264704, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264711, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264719, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264727, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264734, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264747, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264755, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-165985 [2015/07/28 09:14:06.264764, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264772, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264779, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264787, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264794, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264814, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264823, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-165985 [2015/07/28 09:14:06.264832, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264840, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264847, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264855, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264862, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264875, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264883, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197033 [2015/07/28 09:14:06.264893, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264900, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264908, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264916, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264923, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.264935, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264944, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-197033 [2015/07/28 09:14:06.264953, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.264968, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.264980, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.264988, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265001, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265010, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193479 [2015/07/28 09:14:06.265019, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265032, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265039, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265047, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265054, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265068, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265076, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193479 [2015/07/28 09:14:06.265085, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265093, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265100, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265108, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265115, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265128, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265137, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167923 [2015/07/28 09:14:06.265146, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265154, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265161, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265169, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265176, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265189, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265197, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167923 [2015/07/28 09:14:06.265206, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265214, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265221, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265229, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265239, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265252, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265260, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42312 [2015/07/28 09:14:06.265270, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265278, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265285, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265292, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265300, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265321, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265330, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42312 [2015/07/28 09:14:06.265340, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265347, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265355, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265362, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265370, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265383, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265391, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182376 [2015/07/28 09:14:06.265400, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265415, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265423, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265430, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265443, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265455, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182376 [2015/07/28 09:14:06.265464, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265472, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265480, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265487, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265494, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265508, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265516, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168294 [2015/07/28 09:14:06.265526, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265533, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265541, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265548, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265556, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265569, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265577, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-168294 [2015/07/28 09:14:06.265586, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265594, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265601, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265609, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265616, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265629, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265637, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253312 [2015/07/28 09:14:06.265646, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265654, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265664, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265672, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265679, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265692, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265701, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253312 [2015/07/28 09:14:06.265710, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265718, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265725, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265733, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265740, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265753, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265761, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162482 [2015/07/28 09:14:06.265770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265778, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265785, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265793, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265800, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265813, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265821, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162482 [2015/07/28 09:14:06.265830, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265838, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265845, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265853, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265860, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265876, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265885, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266159 [2015/07/28 09:14:06.265894, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265902, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265910, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265917, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265924, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.265937, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265946, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266159 [2015/07/28 09:14:06.265955, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265962, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.265970, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.265983, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.265990, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266004, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266012, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162701 [2015/07/28 09:14:06.266022, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266029, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266037, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266045, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266052, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266065, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266073, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162701 [2015/07/28 09:14:06.266086, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266094, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266101, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266109, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266116, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266129, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266137, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201843 [2015/07/28 09:14:06.266147, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266154, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266162, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266170, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266177, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266190, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266198, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201843 [2015/07/28 09:14:06.266207, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266215, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266222, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266230, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266237, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266250, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266259, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-194079 [2015/07/28 09:14:06.266268, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266276, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266283, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266294, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266301, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266314, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266323, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-194079 [2015/07/28 09:14:06.266332, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266340, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266347, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266354, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266362, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266375, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266383, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253296 [2015/07/28 09:14:06.266392, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266400, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266415, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266423, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266436, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266444, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-253296 [2015/07/28 09:14:06.266453, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266461, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266468, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266475, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266483, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266498, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266507, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201840 [2015/07/28 09:14:06.266517, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266524, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266539, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266547, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266568, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-201840 [2015/07/28 09:14:06.266577, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266585, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266593, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266600, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266607, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266620, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266629, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196751 [2015/07/28 09:14:06.266638, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266646, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266653, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266661, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266668, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266681, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266689, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-196751 [2015/07/28 09:14:06.266698, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266709, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266717, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266724, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266731, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266744, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266752, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282142 [2015/07/28 09:14:06.266762, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266770, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266777, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266785, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266792, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266805, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266813, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-282142 [2015/07/28 09:14:06.266822, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266830, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266837, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266845, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266852, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266865, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266873, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266549 [2015/07/28 09:14:06.266883, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266890, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266898, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266905, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.266915, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.266929, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266937, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266549 [2015/07/28 09:14:06.266946, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266954, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.266961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.266969, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267030, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267046, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267054, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184011 [2015/07/28 09:14:06.267064, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267072, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267079, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267087, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267094, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267107, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267115, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-184011 [2015/07/28 09:14:06.267124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267132, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267139, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267146, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267153, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267166, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267178, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162393 [2015/07/28 09:14:06.267188, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267196, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267203, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267211, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267218, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267231, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267239, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162393 [2015/07/28 09:14:06.267249, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267256, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267264, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267271, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267279, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267292, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267300, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167782 [2015/07/28 09:14:06.267309, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267317, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267324, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267332, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267339, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267352, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267360, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167782 [2015/07/28 09:14:06.267370, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267377, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267388, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267396, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267403, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267416, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267424, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255164 [2015/07/28 09:14:06.267434, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267441, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267449, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267456, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267463, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267476, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267484, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255164 [2015/07/28 09:14:06.267494, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267501, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267509, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267516, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267523, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267536, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267544, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230620 [2015/07/28 09:14:06.267554, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267561, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267569, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267576, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267583, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267599, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267608, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230620 [2015/07/28 09:14:06.267617, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267632, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267640, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267647, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267660, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267668, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249935 [2015/07/28 09:14:06.267678, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267685, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267693, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267701, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267708, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267721, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267729, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249935 [2015/07/28 09:14:06.267738, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267746, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267753, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267760, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267767, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267780, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267789, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183749 [2015/07/28 09:14:06.267801, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267809, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267816, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267824, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267831, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267844, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267852, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-183749 [2015/07/28 09:14:06.267862, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267869, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267877, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267884, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267891, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267904, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267912, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267907 [2015/07/28 09:14:06.267922, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267929, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267937, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267944, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.267951, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.267964, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.267978, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267907 [2015/07/28 09:14:06.267988, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.267996, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268003, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268016, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268023, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268037, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268045, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193271 [2015/07/28 09:14:06.268055, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268062, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268070, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268078, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268085, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268098, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268106, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193271 [2015/07/28 09:14:06.268115, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268123, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268130, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268138, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268145, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268158, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268166, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225227 [2015/07/28 09:14:06.268176, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268183, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268191, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268198, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268205, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268218, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268229, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225227 [2015/07/28 09:14:06.268239, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268247, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268254, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268261, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268269, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268282, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268290, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42310 [2015/07/28 09:14:06.268300, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268307, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268314, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268322, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268329, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268342, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268351, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42310 [2015/07/28 09:14:06.268360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268368, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268375, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268383, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268390, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268403, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268411, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261554 [2015/07/28 09:14:06.268420, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268431, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268447, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268454, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268467, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268476, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-261554 [2015/07/28 09:14:06.268485, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268493, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268500, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268508, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268515, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268528, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268536, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153353 [2015/07/28 09:14:06.268545, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268553, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268568, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268575, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268588, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268597, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-153353 [2015/07/28 09:14:06.268606, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268614, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268621, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268629, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268639, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268660, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266946 [2015/07/28 09:14:06.268670, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268677, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268685, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268692, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268700, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268713, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268721, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266946 [2015/07/28 09:14:06.268730, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268738, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268745, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268753, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268760, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268773, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268781, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-257415 [2015/07/28 09:14:06.268790, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268798, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268805, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268813, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268820, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268833, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268841, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-257415 [2015/07/28 09:14:06.268853, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268861, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268869, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268876, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268884, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268897, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268905, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42311 [2015/07/28 09:14:06.268914, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268922, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268929, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268936, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.268943, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.268956, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268964, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42311 [2015/07/28 09:14:06.268979, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.268987, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.268994, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269002, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269009, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269022, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269030, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233657 [2015/07/28 09:14:06.269039, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269047, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269057, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269066, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269073, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269086, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269094, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-233657 [2015/07/28 09:14:06.269104, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269111, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269119, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269126, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269133, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269146, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269154, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249821 [2015/07/28 09:14:06.269164, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269171, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269179, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269186, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269193, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269207, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269215, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249821 [2015/07/28 09:14:06.269224, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269232, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269239, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269247, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269254, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269270, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269278, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249825 [2015/07/28 09:14:06.269287, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269295, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269302, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269310, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269317, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269330, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269339, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249825 [2015/07/28 09:14:06.269348, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269356, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269363, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269371, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269378, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269391, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269399, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269051 [2015/07/28 09:14:06.269408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269416, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269423, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269431, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269438, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269451, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269459, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-269051 [2015/07/28 09:14:06.269468, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269479, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269487, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269494, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269501, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269514, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269522, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162702 [2015/07/28 09:14:06.269531, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269539, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269546, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269554, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269561, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269574, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269583, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-162702 [2015/07/28 09:14:06.269592, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269600, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269607, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269614, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269621, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269634, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269643, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74361 [2015/07/28 09:14:06.269652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269659, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269667, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269677, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269684, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269698, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269706, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-74361 [2015/07/28 09:14:06.269715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269723, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269730, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269738, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269745, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269758, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269766, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96066 [2015/07/28 09:14:06.269776, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269783, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269791, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269799, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269806, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269819, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269827, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-96066 [2015/07/28 09:14:06.269836, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269844, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269851, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269859, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269866, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269879, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269890, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156657 [2015/07/28 09:14:06.269899, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269907, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269915, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269922, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269929, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.269943, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269951, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156657 [2015/07/28 09:14:06.269961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269968, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.269980, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.269988, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.269995, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270009, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270017, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143943 [2015/07/28 09:14:06.270027, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270034, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270042, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270049, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270056, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270069, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270077, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-143943 [2015/07/28 09:14:06.270086, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270094, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270105, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270113, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270120, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270133, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270141, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-290702 [2015/07/28 09:14:06.270151, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270158, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270166, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270173, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270180, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270193, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270202, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-290702 [2015/07/28 09:14:06.270211, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270218, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270226, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270233, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270240, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270253, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270262, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158075 [2015/07/28 09:14:06.270271, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270279, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270286, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270294, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270311, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270326, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270335, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158075 [2015/07/28 09:14:06.270344, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270352, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270360, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270367, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270375, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270388, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270396, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249781 [2015/07/28 09:14:06.270405, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270413, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270420, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270428, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270435, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270448, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270456, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249781 [2015/07/28 09:14:06.270466, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270473, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270481, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270489, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270496, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270509, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270517, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225315 [2015/07/28 09:14:06.270530, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270537, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270545, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270553, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270560, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270573, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270581, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-225315 [2015/07/28 09:14:06.270591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270598, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270606, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270613, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270620, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270633, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270642, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181052 [2015/07/28 09:14:06.270651, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270659, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270666, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270674, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270681, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270694, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270702, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181052 [2015/07/28 09:14:06.270711, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270719, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270726, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270736, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270744, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270757, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270765, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167886 [2015/07/28 09:14:06.270775, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270782, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270790, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270798, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270805, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270818, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270826, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-167886 [2015/07/28 09:14:06.270835, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270843, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270850, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270858, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270865, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270878, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270886, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267122 [2015/07/28 09:14:06.270896, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270903, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270911, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270918, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.270925, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.270943, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.270952, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-267122 [2015/07/28 09:14:06.270961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.270969, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271032, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271041, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271048, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271063, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271072, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171528 [2015/07/28 09:14:06.271081, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271089, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271097, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271104, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271111, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271124, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271133, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-171528 [2015/07/28 09:14:06.271142, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271150, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271157, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271165, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271172, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271185, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271193, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193118 [2015/07/28 09:14:06.271202, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271214, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271221, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271229, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271236, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271250, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271258, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-193118 [2015/07/28 09:14:06.271268, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271275, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271283, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271290, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271297, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271319, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42299 [2015/07/28 09:14:06.271328, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271336, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271343, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271351, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271358, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271371, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271380, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-42299 [2015/07/28 09:14:06.271389, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271397, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271404, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271411, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271425, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271438, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271447, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142282 [2015/07/28 09:14:06.271456, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271464, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271471, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271479, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271486, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271499, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271507, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-142282 [2015/07/28 09:14:06.271516, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271524, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271531, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271539, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271545, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271558, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271567, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249852 [2015/07/28 09:14:06.271576, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271584, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271591, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271598, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271606, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271619, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271630, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249852 [2015/07/28 09:14:06.271639, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271647, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271654, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271662, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271669, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271682, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271690, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-289598 [2015/07/28 09:14:06.271700, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271707, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271722, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271729, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271742, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271750, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-289598 [2015/07/28 09:14:06.271760, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271767, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271775, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271782, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271789, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271802, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271811, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158730 [2015/07/28 09:14:06.271820, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271827, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271837, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271845, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271852, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271866, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271874, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158730 [2015/07/28 09:14:06.271883, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271891, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271898, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271906, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271913, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271926, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271934, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202776 [2015/07/28 09:14:06.271943, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271951, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.271958, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.271966, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.271978, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.271992, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272000, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-202776 [2015/07/28 09:14:06.272010, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272018, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272025, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272033, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272040, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272056, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272065, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255982 [2015/07/28 09:14:06.272074, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272082, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272089, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272097, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272104, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272117, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272125, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-255982 [2015/07/28 09:14:06.272134, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272142, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272149, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272157, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272164, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272177, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272185, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249933 [2015/07/28 09:14:06.272194, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272202, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272209, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272217, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272224, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272237, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272246, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-249933 [2015/07/28 09:14:06.272258, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272266, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272273, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272281, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272288, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272301, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272309, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240625 [2015/07/28 09:14:06.272319, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272326, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272334, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272341, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272348, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272361, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272369, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-240625 [2015/07/28 09:14:06.272379, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272386, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272394, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272401, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272408, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272421, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272429, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-234077 [2015/07/28 09:14:06.272439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272447, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272454, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272465, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272472, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272485, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272494, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-234077 [2015/07/28 09:14:06.272503, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272511, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272518, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272525, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272533, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272545, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272554, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230614 [2015/07/28 09:14:06.272563, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272571, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272578, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272586, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272593, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272606, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272614, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230614 [2015/07/28 09:14:06.272624, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272631, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272639, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272646, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272653, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272666, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272677, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266620 [2015/07/28 09:14:06.272687, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272695, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272702, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272710, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272717, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272730, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272738, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-266620 [2015/07/28 09:14:06.272748, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272755, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272763, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272770, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272777, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272790, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272798, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156909 [2015/07/28 09:14:06.272808, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272816, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272823, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272831, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272838, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272851, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272859, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-156909 [2015/07/28 09:14:06.272868, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272879, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272886, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272894, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272901, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272914, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272922, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158347 [2015/07/28 09:14:06.272932, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272939, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272947, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.272954, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.272961, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.272978, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.272988, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-158347 [2015/07/28 09:14:06.272998, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273005, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273013, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273020, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273027, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273040, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273049, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230622 [2015/07/28 09:14:06.273058, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273066, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273073, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273080, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273091, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273104, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273112, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-230622 [2015/07/28 09:14:06.273122, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273129, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273137, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273144, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273151, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273164, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273172, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166936 [2015/07/28 09:14:06.273182, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273189, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273197, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273205, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273212, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273225, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273233, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-166936 [2015/07/28 09:14:06.273242, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273250, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273257, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273265, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273272, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273285, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273293, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273188 [2015/07/28 09:14:06.273305, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273313, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273320, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273328, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273335, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273348, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273356, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-273188 [2015/07/28 09:14:06.273366, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273373, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273381, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273388, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273395, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273408, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273417, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181013 [2015/07/28 09:14:06.273426, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273434, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273441, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273449, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273456, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273469, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273477, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-181013 [2015/07/28 09:14:06.273486, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273494, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273504, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273512, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273519, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273532, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273540, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-275001 [2015/07/28 09:14:06.273550, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273557, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273564, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273572, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273579, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273592, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273601, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-275001 [2015/07/28 09:14:06.273610, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273618, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273625, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273632, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273639, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273652, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273660, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182265 [2015/07/28 09:14:06.273670, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273677, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273684, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273692, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273699, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273715, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273723, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-182265 [2015/07/28 09:14:06.273733, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273740, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273748, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273755, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273762, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273775, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273783, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-293567 [2015/07/28 09:14:06.273793, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273800, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273808, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273815, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273822, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273835, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273844, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-293567 [2015/07/28 09:14:06.273853, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273860, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273868, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273875, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273882, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273896, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273904, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161611 [2015/07/28 09:14:06.273917, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273925, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273933, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.273941, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.273948, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.273961, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.273969, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1156737867-681972312-1097073633-161611 [2015/07/28 09:14:06.273986, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-84027 to gid, ignoring it [2015/07/28 09:14:06.273999, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237111 to gid, ignoring it [2015/07/28 09:14:06.274008, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220521 to gid, ignoring it [2015/07/28 09:14:06.274018, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164852 to gid, ignoring it [2015/07/28 09:14:06.274027, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220095 to gid, ignoring it [2015/07/28 09:14:06.274036, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220176 to gid, ignoring it [2015/07/28 09:14:06.274045, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251101 to gid, ignoring it [2015/07/28 09:14:06.274054, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164158 to gid, ignoring it [2015/07/28 09:14:06.274063, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-109315 to gid, ignoring it [2015/07/28 09:14:06.274072, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-218071 to gid, ignoring it [2015/07/28 09:14:06.274081, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251121 to gid, ignoring it [2015/07/28 09:14:06.274090, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251108 to gid, ignoring it [2015/07/28 09:14:06.274099, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-513 to gid, ignoring it [2015/07/28 09:14:06.274112, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-111226 to gid, ignoring it [2015/07/28 09:14:06.274121, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-283812 to gid, ignoring it [2015/07/28 09:14:06.274131, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-229263 to gid, ignoring it [2015/07/28 09:14:06.274140, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-149361 to gid, ignoring it [2015/07/28 09:14:06.274150, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-87545 to gid, ignoring it [2015/07/28 09:14:06.274159, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226917 to gid, ignoring it [2015/07/28 09:14:06.274169, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43674 to gid, ignoring it [2015/07/28 09:14:06.274178, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198121 to gid, ignoring it [2015/07/28 09:14:06.274187, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-76993 to gid, ignoring it [2015/07/28 09:14:06.274196, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282694 to gid, ignoring it [2015/07/28 09:14:06.274205, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-280009 to gid, ignoring it [2015/07/28 09:14:06.274215, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148245 to gid, ignoring it [2015/07/28 09:14:06.274224, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145336 to gid, ignoring it [2015/07/28 09:14:06.274233, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227459 to gid, ignoring it [2015/07/28 09:14:06.274243, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148307 to gid, ignoring it [2015/07/28 09:14:06.274252, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227468 to gid, ignoring it [2015/07/28 09:14:06.274261, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226914 to gid, ignoring it [2015/07/28 09:14:06.274270, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226918 to gid, ignoring it [2015/07/28 09:14:06.274282, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156573 to gid, ignoring it [2015/07/28 09:14:06.274292, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-287436 to gid, ignoring it [2015/07/28 09:14:06.274301, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148266 to gid, ignoring it [2015/07/28 09:14:06.274318, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-146751 to gid, ignoring it [2015/07/28 09:14:06.274328, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43720 to gid, ignoring it [2015/07/28 09:14:06.274337, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145263 to gid, ignoring it [2015/07/28 09:14:06.274347, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148994 to gid, ignoring it [2015/07/28 09:14:06.274356, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148362 to gid, ignoring it [2015/07/28 09:14:06.274365, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-82023 to gid, ignoring it [2015/07/28 09:14:06.274375, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147689 to gid, ignoring it [2015/07/28 09:14:06.274384, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42105 to gid, ignoring it [2015/07/28 09:14:06.274393, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148504 to gid, ignoring it [2015/07/28 09:14:06.274403, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261380 to gid, ignoring it [2015/07/28 09:14:06.274412, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74151 to gid, ignoring it [2015/07/28 09:14:06.274421, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226906 to gid, ignoring it [2015/07/28 09:14:06.274431, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147680 to gid, ignoring it [2015/07/28 09:14:06.274440, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93176 to gid, ignoring it [2015/07/28 09:14:06.274449, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156388 to gid, ignoring it [2015/07/28 09:14:06.274462, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43748 to gid, ignoring it [2015/07/28 09:14:06.274471, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267292 to gid, ignoring it [2015/07/28 09:14:06.274481, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227466 to gid, ignoring it [2015/07/28 09:14:06.274490, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159178 to gid, ignoring it [2015/07/28 09:14:06.274499, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43747 to gid, ignoring it [2015/07/28 09:14:06.274509, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249616 to gid, ignoring it [2015/07/28 09:14:06.274518, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198122 to gid, ignoring it [2015/07/28 09:14:06.274528, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-277085 to gid, ignoring it [2015/07/28 09:14:06.274537, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227463 to gid, ignoring it [2015/07/28 09:14:06.274546, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-32138 to gid, ignoring it [2015/07/28 09:14:06.274556, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-150823 to gid, ignoring it [2015/07/28 09:14:06.274565, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143728 to gid, ignoring it [2015/07/28 09:14:06.274574, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196754 to gid, ignoring it [2015/07/28 09:14:06.274583, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245730 to gid, ignoring it [2015/07/28 09:14:06.274593, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170999 to gid, ignoring it [2015/07/28 09:14:06.274602, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-151353 to gid, ignoring it [2015/07/28 09:14:06.274611, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-175502 to gid, ignoring it [2015/07/28 09:14:06.274620, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255986 to gid, ignoring it [2015/07/28 09:14:06.274632, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202859 to gid, ignoring it [2015/07/28 09:14:06.274641, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182196 to gid, ignoring it [2015/07/28 09:14:06.274650, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-265472 to gid, ignoring it [2015/07/28 09:14:06.274660, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159460 to gid, ignoring it [2015/07/28 09:14:06.274673, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153144 to gid, ignoring it [2015/07/28 09:14:06.274683, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166961 to gid, ignoring it [2015/07/28 09:14:06.274692, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168932 to gid, ignoring it [2015/07/28 09:14:06.274702, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273088 to gid, ignoring it [2015/07/28 09:14:06.274711, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182703 to gid, ignoring it [2015/07/28 09:14:06.274721, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171363 to gid, ignoring it [2015/07/28 09:14:06.274731, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193253 to gid, ignoring it [2015/07/28 09:14:06.274740, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162190 to gid, ignoring it [2015/07/28 09:14:06.274750, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256992 to gid, ignoring it [2015/07/28 09:14:06.274760, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172093 to gid, ignoring it [2015/07/28 09:14:06.274769, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178163 to gid, ignoring it [2015/07/28 09:14:06.274779, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-160711 to gid, ignoring it [2015/07/28 09:14:06.274792, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285964 to gid, ignoring it [2015/07/28 09:14:06.274801, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269147 to gid, ignoring it [2015/07/28 09:14:06.274812, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178173 to gid, ignoring it [2015/07/28 09:14:06.274822, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253315 to gid, ignoring it [2015/07/28 09:14:06.274831, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178498 to gid, ignoring it [2015/07/28 09:14:06.274840, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249851 to gid, ignoring it [2015/07/28 09:14:06.274850, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179898 to gid, ignoring it [2015/07/28 09:14:06.274859, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-278531 to gid, ignoring it [2015/07/28 09:14:06.274868, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184578 to gid, ignoring it [2015/07/28 09:14:06.274877, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199919 to gid, ignoring it [2015/07/28 09:14:06.274886, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154344 to gid, ignoring it [2015/07/28 09:14:06.274896, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-241717 to gid, ignoring it [2015/07/28 09:14:06.274905, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-189212 to gid, ignoring it [2015/07/28 09:14:06.274914, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188888 to gid, ignoring it [2015/07/28 09:14:06.274923, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237835 to gid, ignoring it [2015/07/28 09:14:06.274932, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168088 to gid, ignoring it [2015/07/28 09:14:06.274942, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266554 to gid, ignoring it [2015/07/28 09:14:06.274951, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42313 to gid, ignoring it [2015/07/28 09:14:06.274961, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182117 to gid, ignoring it [2015/07/28 09:14:06.274970, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233713 to gid, ignoring it [2015/07/28 09:14:06.274986, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197843 to gid, ignoring it [2015/07/28 09:14:06.274996, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255686 to gid, ignoring it [2015/07/28 09:14:06.275005, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266548 to gid, ignoring it [2015/07/28 09:14:06.275015, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237737 to gid, ignoring it [2015/07/28 09:14:06.275024, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173068 to gid, ignoring it [2015/07/28 09:14:06.275037, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188499 to gid, ignoring it [2015/07/28 09:14:06.275047, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285782 to gid, ignoring it [2015/07/28 09:14:06.275056, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-186541 to gid, ignoring it [2015/07/28 09:14:06.275066, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143903 to gid, ignoring it [2015/07/28 09:14:06.275075, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199934 to gid, ignoring it [2015/07/28 09:14:06.275085, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173669 to gid, ignoring it [2015/07/28 09:14:06.275095, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255695 to gid, ignoring it [2015/07/28 09:14:06.275104, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-270432 to gid, ignoring it [2015/07/28 09:14:06.275114, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143902 to gid, ignoring it [2015/07/28 09:14:06.275124, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196689 to gid, ignoring it [2015/07/28 09:14:06.275133, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237838 to gid, ignoring it [2015/07/28 09:14:06.275143, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178564 to gid, ignoring it [2015/07/28 09:14:06.275156, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42256 to gid, ignoring it [2015/07/28 09:14:06.275167, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178269 to gid, ignoring it [2015/07/28 09:14:06.275177, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153463 to gid, ignoring it [2015/07/28 09:14:06.275186, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182444 to gid, ignoring it [2015/07/28 09:14:06.275196, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245748 to gid, ignoring it [2015/07/28 09:14:06.275205, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-260940 to gid, ignoring it [2015/07/28 09:14:06.275214, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179720 to gid, ignoring it [2015/07/28 09:14:06.275223, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-279663 to gid, ignoring it [2015/07/28 09:14:06.275232, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182531 to gid, ignoring it [2015/07/28 09:14:06.275241, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142483 to gid, ignoring it [2015/07/28 09:14:06.275250, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207331 to gid, ignoring it [2015/07/28 09:14:06.275259, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42314 to gid, ignoring it [2015/07/28 09:14:06.275268, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256996 to gid, ignoring it [2015/07/28 09:14:06.275277, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255166 to gid, ignoring it [2015/07/28 09:14:06.275286, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196998 to gid, ignoring it [2015/07/28 09:14:06.275295, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143175 to gid, ignoring it [2015/07/28 09:14:06.275304, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158605 to gid, ignoring it [2015/07/28 09:14:06.275313, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-176261 to gid, ignoring it [2015/07/28 09:14:06.275322, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197043 to gid, ignoring it [2015/07/28 09:14:06.275333, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154206 to gid, ignoring it [2015/07/28 09:14:06.275343, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-144877 to gid, ignoring it [2015/07/28 09:14:06.275352, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245673 to gid, ignoring it [2015/07/28 09:14:06.275361, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193091 to gid, ignoring it [2015/07/28 09:14:06.275371, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-262280 to gid, ignoring it [2015/07/28 09:14:06.275380, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196615 to gid, ignoring it [2015/07/28 09:14:06.275389, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184664 to gid, ignoring it [2015/07/28 09:14:06.275398, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167987 to gid, ignoring it [2015/07/28 09:14:06.275407, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240704 to gid, ignoring it [2015/07/28 09:14:06.275416, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143116 to gid, ignoring it [2015/07/28 09:14:06.275426, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-243139 to gid, ignoring it [2015/07/28 09:14:06.275435, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168838 to gid, ignoring it [2015/07/28 09:14:06.275444, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233696 to gid, ignoring it [2015/07/28 09:14:06.275453, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-190120 to gid, ignoring it [2015/07/28 09:14:06.275462, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199917 to gid, ignoring it [2015/07/28 09:14:06.275471, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42231 to gid, ignoring it [2015/07/28 09:14:06.275481, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266552 to gid, ignoring it [2015/07/28 09:14:06.275490, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233685 to gid, ignoring it [2015/07/28 09:14:06.275499, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182501 to gid, ignoring it [2015/07/28 09:14:06.275511, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227813 to gid, ignoring it [2015/07/28 09:14:06.275520, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96067 to gid, ignoring it [2015/07/28 09:14:06.275529, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-294560 to gid, ignoring it [2015/07/28 09:14:06.275539, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170886 to gid, ignoring it [2015/07/28 09:14:06.275548, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-286034 to gid, ignoring it [2015/07/28 09:14:06.275557, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183782 to gid, ignoring it [2015/07/28 09:14:06.275566, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273080 to gid, ignoring it [2015/07/28 09:14:06.275575, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153445 to gid, ignoring it [2015/07/28 09:14:06.275585, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172188 to gid, ignoring it [2015/07/28 09:14:06.275594, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182383 to gid, ignoring it [2015/07/28 09:14:06.275603, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269189 to gid, ignoring it [2015/07/28 09:14:06.275612, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93175 to gid, ignoring it [2015/07/28 09:14:06.275621, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-246834 to gid, ignoring it [2015/07/28 09:14:06.275631, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267110 to gid, ignoring it [2015/07/28 09:14:06.275640, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266831 to gid, ignoring it [2015/07/28 09:14:06.275649, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74364 to gid, ignoring it [2015/07/28 09:14:06.275658, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161736 to gid, ignoring it [2015/07/28 09:14:06.275667, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207208 to gid, ignoring it [2015/07/28 09:14:06.275679, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161687 to gid, ignoring it [2015/07/28 09:14:06.275688, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156941 to gid, ignoring it [2015/07/28 09:14:06.275698, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-165985 to gid, ignoring it [2015/07/28 09:14:06.275707, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197033 to gid, ignoring it [2015/07/28 09:14:06.275716, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193479 to gid, ignoring it [2015/07/28 09:14:06.275725, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167923 to gid, ignoring it [2015/07/28 09:14:06.275735, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42312 to gid, ignoring it [2015/07/28 09:14:06.275744, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182376 to gid, ignoring it [2015/07/28 09:14:06.275753, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168294 to gid, ignoring it [2015/07/28 09:14:06.275762, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253312 to gid, ignoring it [2015/07/28 09:14:06.275771, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162482 to gid, ignoring it [2015/07/28 09:14:06.275781, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266159 to gid, ignoring it [2015/07/28 09:14:06.275790, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162701 to gid, ignoring it [2015/07/28 09:14:06.275799, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201843 to gid, ignoring it [2015/07/28 09:14:06.275808, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-194079 to gid, ignoring it [2015/07/28 09:14:06.275818, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253296 to gid, ignoring it [2015/07/28 09:14:06.275827, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201840 to gid, ignoring it [2015/07/28 09:14:06.275836, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196751 to gid, ignoring it [2015/07/28 09:14:06.275847, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282142 to gid, ignoring it [2015/07/28 09:14:06.275856, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266549 to gid, ignoring it [2015/07/28 09:14:06.275866, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184011 to gid, ignoring it [2015/07/28 09:14:06.275875, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162393 to gid, ignoring it [2015/07/28 09:14:06.275884, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167782 to gid, ignoring it [2015/07/28 09:14:06.275893, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255164 to gid, ignoring it [2015/07/28 09:14:06.275903, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230620 to gid, ignoring it [2015/07/28 09:14:06.275912, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249935 to gid, ignoring it [2015/07/28 09:14:06.275921, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183749 to gid, ignoring it [2015/07/28 09:14:06.275930, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267907 to gid, ignoring it [2015/07/28 09:14:06.275940, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193271 to gid, ignoring it [2015/07/28 09:14:06.275949, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225227 to gid, ignoring it [2015/07/28 09:14:06.275958, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42310 to gid, ignoring it [2015/07/28 09:14:06.275967, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261554 to gid, ignoring it [2015/07/28 09:14:06.275981, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153353 to gid, ignoring it [2015/07/28 09:14:06.275991, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266946 to gid, ignoring it [2015/07/28 09:14:06.276000, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-257415 to gid, ignoring it [2015/07/28 09:14:06.276009, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42311 to gid, ignoring it [2015/07/28 09:14:06.276021, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233657 to gid, ignoring it [2015/07/28 09:14:06.276030, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249821 to gid, ignoring it [2015/07/28 09:14:06.276039, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249825 to gid, ignoring it [2015/07/28 09:14:06.276049, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269051 to gid, ignoring it [2015/07/28 09:14:06.276058, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162702 to gid, ignoring it [2015/07/28 09:14:06.276067, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74361 to gid, ignoring it [2015/07/28 09:14:06.276076, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96066 to gid, ignoring it [2015/07/28 09:14:06.276085, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156657 to gid, ignoring it [2015/07/28 09:14:06.276094, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143943 to gid, ignoring it [2015/07/28 09:14:06.276103, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-290702 to gid, ignoring it [2015/07/28 09:14:06.276112, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158075 to gid, ignoring it [2015/07/28 09:14:06.276121, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249781 to gid, ignoring it [2015/07/28 09:14:06.276130, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225315 to gid, ignoring it [2015/07/28 09:14:06.276139, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181052 to gid, ignoring it [2015/07/28 09:14:06.276148, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167886 to gid, ignoring it [2015/07/28 09:14:06.276158, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267122 to gid, ignoring it [2015/07/28 09:14:06.276167, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171528 to gid, ignoring it [2015/07/28 09:14:06.276176, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193118 to gid, ignoring it [2015/07/28 09:14:06.276187, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42299 to gid, ignoring it [2015/07/28 09:14:06.276196, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142282 to gid, ignoring it [2015/07/28 09:14:06.276205, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249852 to gid, ignoring it [2015/07/28 09:14:06.276215, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-289598 to gid, ignoring it [2015/07/28 09:14:06.276224, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158730 to gid, ignoring it [2015/07/28 09:14:06.276233, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202776 to gid, ignoring it [2015/07/28 09:14:06.276242, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255982 to gid, ignoring it [2015/07/28 09:14:06.276251, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249933 to gid, ignoring it [2015/07/28 09:14:06.276260, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240625 to gid, ignoring it [2015/07/28 09:14:06.276269, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-234077 to gid, ignoring it [2015/07/28 09:14:06.276278, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230614 to gid, ignoring it [2015/07/28 09:14:06.276287, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266620 to gid, ignoring it [2015/07/28 09:14:06.276296, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156909 to gid, ignoring it [2015/07/28 09:14:06.276306, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158347 to gid, ignoring it [2015/07/28 09:14:06.276315, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230622 to gid, ignoring it [2015/07/28 09:14:06.276324, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166936 to gid, ignoring it [2015/07/28 09:14:06.276333, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273188 to gid, ignoring it [2015/07/28 09:14:06.276342, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181013 to gid, ignoring it [2015/07/28 09:14:06.276355, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-275001 to gid, ignoring it [2015/07/28 09:14:06.276365, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182265 to gid, ignoring it [2015/07/28 09:14:06.276374, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-293567 to gid, ignoring it [2015/07/28 09:14:06.276383, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161611 to gid, ignoring it [2015/07/28 09:14:06.276437, 10, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:06.277500, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:06.277567, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/auth_generic.c:133(auth3_generate_session_info_pac) ../source3/auth/auth_generic.c:133OK: user: maurerh domain: DLR client: 129.247.189.34 [2015/07/28 09:14:06.277707, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find maurerh [2015/07/28 09:14:06.277725, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:14:06.277734, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:14:06.277969, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:14:06.277990, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'maurerh' using home directory: '/home/maurerh' [2015/07/28 09:14:06.278007, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:14:06.278040, 6, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:13:38 2015 [2015/07/28 09:14:06.278087, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:14:06.278098, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/28 09:14:06.278110, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key B209D329 [2015/07/28 09:14:06.278122, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b4ff30 [2015/07/28 09:14:06.278225, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/28 09:14:06.278236, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'B209D329' stored [2015/07/28 09:14:06.278245, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xb209d329 (2986988329) session_wire_id : 0x00000000b209d329 (2986988329) creation_time : Tue Jul 28 09:14:05 AM 2015 CEST expiration_time : Tue Jul 28 07:02:47 PM 2015 CEST auth_time : Tue Jul 28 09:14:05 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251121 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 28 09:02:40 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65167' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * [2015/07/28 09:14:06.280380, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key B209D329 [2015/07/28 09:14:06.280392, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:14:06.280401, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.280410, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1330(smbXsrv_session_update) [2015/07/28 09:14:06.280415, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1338(smbXsrv_session_update) smbXsrv_session_update: global_id (0xb209d329) stored [2015/07/28 09:14:06.280423, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xb209d329 (2986988329) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xb209d329 (2986988329) session_wire_id : 0x00000000b209d329 (2986988329) creation_time : Tue Jul 28 09:14:05 AM 2015 CEST expiration_time : Tue Jul 28 07:02:47 PM 2015 CEST auth_time : Tue Jul 28 09:14:05 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251121 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 28 09:02:40 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65167' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Tue Jul 28 09:14:05 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : * [2015/07/28 09:14:06.282638, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:163] at ../source3/smbd/smb2_sesssetup.c:167 [2015/07/28 09:14:06.282654, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/3/31 [2015/07/28 09:14:06.282685, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2015/07/28 09:14:06.283213, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.283237, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2015/07/28 09:14:06.283251, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2015/07/28 09:14:06.283270, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.283281, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.283289, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.283303, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:06.283325, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\IPC$] share[IPC$] [2015/07/28 09:14:06.283362, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:06.283373, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:06.283384, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7EF72013 [2015/07/28 09:14:06.283398, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b461c0 [2015/07/28 09:14:06.283493, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:06.283522, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7EF72013' stored [2015/07/28 09:14:06.283541, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7ef72013 (2130124819) tcon_wire_id : 0x7ef72013 (2130124819) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:06 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:06.283680, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7EF72013 [2015/07/28 09:14:06.283699, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:06.283715, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.283732, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:06.283742, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x7ef72013) stored [2015/07/28 09:14:06.283767, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x7ef72013 (2130124819) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7ef72013 (2130124819) tcon_wire_id : 0x7ef72013 (2130124819) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:06 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:06 AM 2015 CEST compat : NULL [2015/07/28 09:14:06.284036, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:06.284093, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:14:06.284278, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:14:06.284304, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2015/07/28 09:14:06.284322, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:14:06.284343, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/28 09:14:06.284418, 10, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/28 09:14:06.284458, 3, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/28 09:14:06.284484, 10, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2015/07/28 09:14:06.284503, 5, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2015/07/28 09:14:06.284521, 10, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2015/07/28 09:14:06.284537, 5, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2015/07/28 09:14:06.284555, 10, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2015/07/28 09:14:06.284570, 5, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2015/07/28 09:14:06.284594, 10, pid=882, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 23 [2015/07/28 09:14:06.284611, 3, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/28 09:14:06.284630, 10, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/28 09:14:06.284680, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:14:06.284705, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:14:06.284722, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/28 09:14:06.284756, 10, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/28 09:14:06.284908, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.284931, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:06.286954, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:06.287084, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:06.287113, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.287129, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.287144, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.287170, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:06.287193, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:14:06.287257, 10, pid=882, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2015/07/28 09:14:06.287282, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) 129.247.189.34 (ipv4:129.247.189.34:65167) connect to service IPC$ initially as user maurerh (uid=7740, gid=43466) (pid 882) [2015/07/28 09:14:06.287323, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:06.287341, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:06.287360, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7EF72013 [2015/07/28 09:14:06.287380, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b59940 [2015/07/28 09:14:06.287406, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:06.287425, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7EF72013' stored [2015/07/28 09:14:06.287442, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7ef72013 (2130124819) tcon_wire_id : 0x7ef72013 (2130124819) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:06 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xb209d329 (2986988329) [2015/07/28 09:14:06.287573, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7EF72013 [2015/07/28 09:14:06.287592, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:06.287607, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.287624, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2015/07/28 09:14:06.287634, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x7ef72013) stored [2015/07/28 09:14:06.287648, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x7ef72013 (2130124819) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7ef72013 (2130124819) tcon_wire_id : 0x7ef72013 (2130124819) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:06 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xb209d329 (2986988329) status : NT_STATUS_OK idle_time : Tue Jul 28 09:14:06 AM 2015 CEST compat : * [2015/07/28 09:14:06.287845, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2015/07/28 09:14:06.287873, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2015/07/28 09:14:06.288207, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.288244, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2015/07/28 09:14:06.288264, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2015/07/28 09:14:06.288287, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.288306, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:06.290312, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:06.290440, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:06.290471, 4, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2015/07/28 09:14:06.290519, 4, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2015/07/28 09:14:06.290555, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/28 09:14:06.290598, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.290617, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:14:06.290636, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFEF215F [2015/07/28 09:14:06.290668, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b48a00 [2015/07/28 09:14:06.290687, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/28 09:14:06.290834, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'EFEF215F' stored [2015/07/28 09:14:06.290861, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) open_global_id : 0xefef215f (4025426271) open_persistent_id : 0x00000000efef215f (4025426271) open_volatile_id : 0x000000001f9ccebf (530370239) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:14:06 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0ba-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/28 09:14:06.291090, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFEF215F [2015/07/28 09:14:06.291110, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.291126, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.291144, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0xefef215f) stored [2015/07/28 09:14:06.291159, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x1f9ccebf (530370239) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) open_global_id : 0xefef215f (4025426271) open_persistent_id : 0x00000000efef215f (4025426271) open_volatile_id : 0x000000001f9ccebf (530370239) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:14:06 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0ba-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 28 09:14:06 AM 2015 CEST compat : NULL [2015/07/28 09:14:06.291418, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 530370239 (1 used) [2015/07/28 09:14:06.291452, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/28 09:14:06.291498, 4, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/28 09:14:06.291756, 8, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/28 09:14:06.291795, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 530370239 [2015/07/28 09:14:06.291832, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/28 09:14:06.291853, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2015/07/28 09:14:06.292151, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.292184, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2015/07/28 09:14:06.292203, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 5 [2015/07/28 09:14:06.292221, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.292255, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.292275, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 530370239 [2015/07/28 09:14:06.292288, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.292355, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/28 09:14:06.292368, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2015/07/28 09:14:06.292452, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:14:06.292470, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/28 09:14:06.292489, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:14:06.292499, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/28 09:14:06.292507, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/28 09:14:06.292517, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:14:06.292526, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/28 09:14:06.292535, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/28 09:14:06.292593, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/28 09:14:06.292790, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/28 09:14:06.292801, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/28 09:14:06.292832, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.292844, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2015/07/28 09:14:06.292852, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 6 [2015/07/28 09:14:06.292861, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.292873, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 6, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.292884, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 530370239 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.292948, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/28 09:14:06.292963, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/28 09:14:06.292974, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2015/07/28 09:14:06.293251, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.293282, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2015/07/28 09:14:06.293300, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2015/07/28 09:14:06.293318, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.293340, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.293357, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 530370239 [2015/07/28 09:14:06.293382, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/28 09:14:06.293392, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.293434, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/28 09:14:06.293445, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/28 09:14:06.293473, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:14:06.293485, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/28 09:14:06.293497, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/28 09:14:06.293520, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.293533, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.293543, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:06.294595, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:06.294668, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:06.294680, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/28 09:14:06.294689, 4, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/28 09:14:06.294701, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f7a562ac990 [2015/07/28 09:14:06.294728, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/28 09:14:06.294803, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/28 09:14:06.294817, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/28 09:14:06.294827, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/28 09:14:06.294838, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2986988329) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.294847, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:14:06.294855, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.294862, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.294896, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:14:06.294907, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:14:06.294921, 7, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:14:06.294932, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:14:06.294953, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.294963, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.294977, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:14:06.294985, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.295003, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:14:06.295014, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:14:06.295027, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:14:06.295043, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:14:06.295052, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/28 09:14:06.295067, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:14:06.295077, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:14:06.295085, 7, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:14:06.295093, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:14:06.295103, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.295111, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.295119, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:14:06.295126, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f7a545f8f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:14:06.295138, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:14:06.295147, 10, pid=882, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:14:06.295157, 7, pid=882, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:14:06.295171, 8, pid=882, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/28 09:14:06.295183, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.295195, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/28 09:14:06.295205, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/28 09:14:06.295218, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/28 09:14:06.295227, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/28 09:14:06.295235, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/28 09:14:06.295258, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/28 09:14:06.295267, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/28 09:14:06.295462, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/28 09:14:06.295482, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.295500, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/28 09:14:06.296035, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/28 09:14:06.296045, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/28 09:14:06.296068, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2015/07/28 09:14:06.296080, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2015/07/28 09:14:06.296090, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/28 09:14:06.296127, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/28 09:14:06.296141, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/28 09:14:06.296153, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/28 09:14:06.296162, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/28 09:14:06.296172, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/8/31 [2015/07/28 09:14:06.296457, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.296489, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2015/07/28 09:14:06.296510, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 8 [2015/07/28 09:14:06.296527, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.296548, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 530370239 [2015/07/28 09:14:06.296578, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.296588, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:14:06.296599, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFEF215F [2015/07/28 09:14:06.296616, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b8bf80 [2015/07/28 09:14:06.296636, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFEF215F [2015/07/28 09:14:06.296646, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.296654, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.296674, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/28 09:14:06.296691, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 530370239 (0 used) [2015/07/28 09:14:06.296702, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/28 09:14:06.296712, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/9/31 [2015/07/28 09:14:06.547875, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.547915, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2015/07/28 09:14:06.547935, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 9 [2015/07/28 09:14:06.547974, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.547998, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/28 09:14:06.548022, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.548039, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:14:06.548059, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 4E8B4159 [2015/07/28 09:14:06.548081, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65430 [2015/07/28 09:14:06.548098, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/28 09:14:06.548136, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '4E8B4159' stored [2015/07/28 09:14:06.548156, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) open_global_id : 0x4e8b4159 (1317749081) open_persistent_id : 0x000000004e8b4159 (1317749081) open_volatile_id : 0x000000004703a08c (1191420044) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:14:07 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0ba-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/28 09:14:06.548351, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 4E8B4159 [2015/07/28 09:14:06.548370, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.548385, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.548402, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x4e8b4159) stored [2015/07/28 09:14:06.548417, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4703a08c (1191420044) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) open_global_id : 0x4e8b4159 (1317749081) open_persistent_id : 0x000000004e8b4159 (1317749081) open_volatile_id : 0x000000004703a08c (1191420044) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:14:07 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0ba-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 28 09:14:07 AM 2015 CEST compat : NULL [2015/07/28 09:14:06.548660, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 1191420044 (1 used) [2015/07/28 09:14:06.548680, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/28 09:14:06.548704, 4, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/28 09:14:06.548869, 8, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/28 09:14:06.548895, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 1191420044 [2015/07/28 09:14:06.548918, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/28 09:14:06.548936, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/10/31 [2015/07/28 09:14:06.551621, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.551653, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2015/07/28 09:14:06.551672, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 10 [2015/07/28 09:14:06.551689, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.551707, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.551724, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 1191420044 [2015/07/28 09:14:06.551742, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.551824, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/28 09:14:06.551847, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/11/31 [2015/07/28 09:14:06.551908, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:14:06.551937, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/28 09:14:06.551978, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:14:06.551994, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/28 09:14:06.552009, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/28 09:14:06.552025, 3, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:14:06.552041, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/28 09:14:06.552057, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/28 09:14:06.552083, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/28 09:14:06.552350, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/28 09:14:06.552368, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/28 09:14:06.552417, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.552444, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2015/07/28 09:14:06.552461, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 11 [2015/07/28 09:14:06.552477, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.552495, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.552511, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 1191420044 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.552606, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/28 09:14:06.552629, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/28 09:14:06.552647, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/12/31 [2015/07/28 09:14:06.553449, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.553492, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2015/07/28 09:14:06.553520, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 12 [2015/07/28 09:14:06.553549, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.553579, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:06.553608, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 1191420044 [2015/07/28 09:14:06.553640, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/28 09:14:06.553666, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:14:06.553816, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/28 09:14:06.553851, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/28 09:14:06.553907, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:14:06.553928, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/28 09:14:06.553944, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/28 09:14:06.553963, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.553986, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.554005, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:06.555999, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:06.556139, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:06.556162, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/28 09:14:06.556180, 4, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/28 09:14:06.556198, 6, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f7a562ac990 [2015/07/28 09:14:06.556219, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/28 09:14:06.556325, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/28 09:14:06.556342, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/28 09:14:06.556357, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/28 09:14:06.556378, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2986988329) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:06.556395, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:14:06.556410, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:06.556424, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:06.556462, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) skipping printer reload, already up to date. [2015/07/28 09:14:06.556481, 8, pid=882, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/28 09:14:06.556501, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:06.556519, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/28 09:14:06.556538, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/28 09:14:06.556555, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/28 09:14:06.556571, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/28 09:14:06.556587, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/28 09:14:06.556617, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/28 09:14:06.556634, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/28 09:14:06.556971, 5, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/28 09:14:06.557000, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:06.557026, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/28 09:14:06.558043, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/28 09:14:06.558061, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/28 09:14:06.558102, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 12 going async [2015/07/28 09:14:06.558124, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/13/31 [2015/07/28 09:14:06.558151, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/28 09:14:06.558219, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/28 09:14:06.558241, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/28 09:14:06.558259, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/28 09:14:06.558276, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/28 09:14:06.558293, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/13/31 [2015/07/28 09:14:06.570670, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:06.570704, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2015/07/28 09:14:06.570723, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 [2015/07/28 09:14:06.570740, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:06.570759, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 1191420044 [2015/07/28 09:14:06.570780, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.570797, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:14:06.570816, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 4E8B4159 [2015/07/28 09:14:06.570837, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b69560 [2015/07/28 09:14:06.570863, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 4E8B4159 [2015/07/28 09:14:06.570880, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:14:06.570896, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:06.570926, 10, pid=882, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/28 09:14:06.570974, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 1191420044 (0 used) [2015/07/28 09:14:06.571004, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/28 09:14:06.571023, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/14/31 [2015/07/28 09:14:07.567973, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:07.568019, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2015/07/28 09:14:07.568042, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 14 [2015/07/28 09:14:07.568062, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:07.568082, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 14, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:07.568100, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:07.568133, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:07.568147, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:07.568262, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:07.568283, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:07.568298, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:07.568324, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:07.568357, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:07.568380, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:07.568398, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:07.568417, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/15/31 [2015/07/28 09:14:07.569884, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:07.569921, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2015/07/28 09:14:07.569950, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 15 [2015/07/28 09:14:07.569980, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:14:07.569998, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 15, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:07.570015, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:07.570036, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:07.570048, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:07.570092, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:07.570108, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:07.570123, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:07.570143, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:07.570163, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:07.570180, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:07.570199, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:07.570217, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/16/31 [2015/07/28 09:14:07.570267, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:07.570291, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2015/07/28 09:14:07.570306, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 16 [2015/07/28 09:14:07.570331, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.570347, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.570362, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.570395, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:07.570417, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:07.570461, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.570479, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:07.570499, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E61402B6 [2015/07/28 09:14:07.570522, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65430 [2015/07/28 09:14:07.570559, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:07.570572, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E61402B6' stored [2015/07/28 09:14:07.570589, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe61402b6 (3860071094) tcon_wire_id : 0xe61402b6 (3860071094) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:08 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:07.570726, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E61402B6 [2015/07/28 09:14:07.570744, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.570759, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:07.570777, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:07.570787, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe61402b6) stored [2015/07/28 09:14:07.570802, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe61402b6 (3860071094) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe61402b6 (3860071094) tcon_wire_id : 0xe61402b6 (3860071094) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:08 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:08 AM 2015 CEST compat : NULL [2015/07/28 09:14:07.571032, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:07.571068, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:07.571250, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:07.571273, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:07.571291, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:07.571335, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:07.571352, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:07.571377, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.571395, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:07.571409, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.571424, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.571438, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.571485, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:07.571514, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.571539, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.571555, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:07.571570, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.571584, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.571598, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.571633, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:07.571675, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:07.571699, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.571720, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:07.571736, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:07.575040, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:07.575099, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:07.575145, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:07.575193, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.575212, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:07.575232, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E61402B6 [2015/07/28 09:14:07.575253, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b58630 [2015/07/28 09:14:07.575279, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E61402B6 [2015/07/28 09:14:07.575296, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.575312, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:07.575334, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:07.575357, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:07.575381, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/17/31 [2015/07/28 09:14:07.575636, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:07.575671, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2015/07/28 09:14:07.575691, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 17 [2015/07/28 09:14:07.575708, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.575724, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.575738, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.575762, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:07.575783, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:07.575840, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.575859, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:07.575879, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 92C879B8 [2015/07/28 09:14:07.575899, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b461c0 [2015/07/28 09:14:07.575931, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:07.575953, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '92C879B8' stored [2015/07/28 09:14:07.575970, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x92c879b8 (2462611896) tcon_wire_id : 0x92c879b8 (2462611896) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:08 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:07.576105, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 92C879B8 [2015/07/28 09:14:07.576123, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.576145, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:07.576163, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:07.576173, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x92c879b8) stored [2015/07/28 09:14:07.576188, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x92c879b8 (2462611896) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x92c879b8 (2462611896) tcon_wire_id : 0x92c879b8 (2462611896) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:08 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:08 AM 2015 CEST compat : NULL [2015/07/28 09:14:07.576378, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:07.576408, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:07.576563, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:07.576585, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:07.576601, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:07.576621, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:07.576636, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:07.576653, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.576669, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:07.576683, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.576698, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.576718, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.576749, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:07.576774, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.576792, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.576807, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:07.576821, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:07.576836, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:07.576849, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:07.576879, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:07.576918, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:07.576950, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:07.576972, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:07.576995, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:07.579779, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:07.579812, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:07.579831, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:07.579863, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.579879, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:07.579906, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 92C879B8 [2015/07/28 09:14:07.579926, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b59940 [2015/07/28 09:14:07.579951, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 92C879B8 [2015/07/28 09:14:07.579968, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:07.579985, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:07.580021, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:07.580041, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:07.580059, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/18/31 [2015/07/28 09:14:08.609253, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.609295, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2015/07/28 09:14:08.609315, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 18 [2015/07/28 09:14:08.609339, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.609359, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:08.611365, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:08.611493, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:08.611519, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 18, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:08.611537, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:08.611558, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:08.611576, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:08.611622, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:08.611638, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:08.611653, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:08.611675, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:08.611697, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:08.611715, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:08.611733, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.611751, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/19/31 [2015/07/28 09:14:08.612117, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.612149, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2015/07/28 09:14:08.612167, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 19 [2015/07/28 09:14:08.612185, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.612201, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.612215, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.612243, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.612264, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.612305, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.612323, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.612353, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 65046188 [2015/07/28 09:14:08.612375, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b461c0 [2015/07/28 09:14:08.612410, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.612423, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '65046188' stored [2015/07/28 09:14:08.612439, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x65046188 (1694785928) tcon_wire_id : 0x65046188 (1694785928) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.612573, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 65046188 [2015/07/28 09:14:08.612591, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.612606, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.612623, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.612633, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x65046188) stored [2015/07/28 09:14:08.612647, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x65046188 (1694785928) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x65046188 (1694785928) tcon_wire_id : 0x65046188 (1694785928) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.612844, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.612875, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.613043, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.613067, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.613084, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.613105, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.613120, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.613137, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.613153, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.613168, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.613182, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.613195, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.613227, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.613260, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.613279, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.613294, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.613308, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.613323, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.613336, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.613368, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.613408, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.613432, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.613451, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.613473, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.616579, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.616613, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.616633, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.616664, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.616681, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.616701, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 65046188 [2015/07/28 09:14:08.616721, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b5d220 [2015/07/28 09:14:08.616746, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 65046188 [2015/07/28 09:14:08.616764, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.616779, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.616801, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.616820, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.616837, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/20/31 [2015/07/28 09:14:08.617133, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.617164, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2015/07/28 09:14:08.617183, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 20 [2015/07/28 09:14:08.617199, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.617215, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.617229, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.617252, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.617279, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.617316, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.617334, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.617353, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9734F05C [2015/07/28 09:14:08.617373, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65430 [2015/07/28 09:14:08.617403, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.617416, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '9734F05C' stored [2015/07/28 09:14:08.617432, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x9734f05c (2536829020) tcon_wire_id : 0x9734f05c (2536829020) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.617564, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9734F05C [2015/07/28 09:14:08.617582, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.617597, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.617613, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.617623, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x9734f05c) stored [2015/07/28 09:14:08.617637, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x9734f05c (2536829020) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x9734f05c (2536829020) tcon_wire_id : 0x9734f05c (2536829020) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.617834, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.617863, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.618024, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.618048, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.618064, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.618083, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.618099, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.618116, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.618131, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.618146, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.618160, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.618174, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.618206, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.618230, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.618255, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.618272, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.618287, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.618301, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.618314, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.618353, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.618391, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.618415, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.618435, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.618450, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.621375, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.621416, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.621441, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.621473, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.621490, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.621509, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9734F05C [2015/07/28 09:14:08.621530, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65550 [2015/07/28 09:14:08.621556, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9734F05C [2015/07/28 09:14:08.621573, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.621589, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.621610, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.621629, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.621647, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/21/31 [2015/07/28 09:14:08.622015, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.622046, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2015/07/28 09:14:08.622065, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 21 [2015/07/28 09:14:08.622092, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.622110, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:08.624074, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:08.624200, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:08.624223, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 21, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:08.624240, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:08.624259, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:08.624270, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:08.624313, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:08.624329, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:08.624344, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:08.624364, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:08.624384, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:08.624410, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:08.624428, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.624446, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/22/31 [2015/07/28 09:14:08.624715, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.624755, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2015/07/28 09:14:08.624784, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 22 [2015/07/28 09:14:08.624813, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.624840, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.624866, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.624913, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.624949, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.625011, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.625051, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.625085, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 09102AEE [2015/07/28 09:14:08.625117, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b461c0 [2015/07/28 09:14:08.625165, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.625186, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '09102AEE' stored [2015/07/28 09:14:08.625214, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x09102aee (152054510) tcon_wire_id : 0x09102aee (152054510) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.625466, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 09102AEE [2015/07/28 09:14:08.625498, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.625525, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.625544, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.625555, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x09102aee) stored [2015/07/28 09:14:08.625570, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x09102aee (152054510) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x09102aee (152054510) tcon_wire_id : 0x09102aee (152054510) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.625765, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.625797, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.625958, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.625984, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.626001, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.626020, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.626054, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.626073, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.626089, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.626104, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.626119, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.626133, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.626163, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.626187, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.626205, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.626220, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.626235, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.626250, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.626263, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.626293, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.626332, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.626356, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.626376, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.626391, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.629321, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.629362, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.629386, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.629417, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.629434, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.629462, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 09102AEE [2015/07/28 09:14:08.629483, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65c70 [2015/07/28 09:14:08.629508, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 09102AEE [2015/07/28 09:14:08.629525, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.629541, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.629562, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.629581, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.629598, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/23/31 [2015/07/28 09:14:08.629860, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.629893, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2015/07/28 09:14:08.629911, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 23 [2015/07/28 09:14:08.629930, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.629953, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.629967, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.629991, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.630012, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.630053, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.630074, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.630093, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFA690D2 [2015/07/28 09:14:08.630113, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b48a00 [2015/07/28 09:14:08.630143, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.630156, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EFA690D2' stored [2015/07/28 09:14:08.630179, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xefa690d2 (4020670674) tcon_wire_id : 0xefa690d2 (4020670674) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.630311, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFA690D2 [2015/07/28 09:14:08.630328, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.630343, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.630360, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.630370, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xefa690d2) stored [2015/07/28 09:14:08.630384, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xefa690d2 (4020670674) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xefa690d2 (4020670674) tcon_wire_id : 0xefa690d2 (4020670674) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.630572, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.630602, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.630773, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.630795, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.630812, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.630831, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.630847, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.630863, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.630879, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.630893, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.630908, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.630923, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.630970, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.630997, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.631015, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.631030, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.631053, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.631072, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.631085, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.631117, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.631157, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.631181, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.631201, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.631216, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.634103, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.634144, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.634175, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.634206, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.634223, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.634242, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFA690D2 [2015/07/28 09:14:08.634262, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65ae0 [2015/07/28 09:14:08.634287, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFA690D2 [2015/07/28 09:14:08.634305, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.634320, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.634341, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.634360, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.634377, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/24/31 [2015/07/28 09:14:08.635010, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.635046, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2015/07/28 09:14:08.635066, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 24 [2015/07/28 09:14:08.635087, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.635106, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:08.637102, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:08.637228, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:08.637252, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 24, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:08.637269, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:08.637288, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:08.637299, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:08.637342, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:08.637359, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:08.637373, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:08.637393, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:08.637413, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:08.637430, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:08.637448, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.637466, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/25/31 [2015/07/28 09:14:08.638199, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.638232, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2015/07/28 09:14:08.638257, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 25 [2015/07/28 09:14:08.638275, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.638290, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.638304, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.638332, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.638353, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.638390, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.638409, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.638428, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key B39A5E39 [2015/07/28 09:14:08.638448, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b461c0 [2015/07/28 09:14:08.638479, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.638491, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'B39A5E39' stored [2015/07/28 09:14:08.638508, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xb39a5e39 (3013238329) tcon_wire_id : 0xb39a5e39 (3013238329) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.638639, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key B39A5E39 [2015/07/28 09:14:08.638657, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.638672, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.638688, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.638698, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xb39a5e39) stored [2015/07/28 09:14:08.638719, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xb39a5e39 (3013238329) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xb39a5e39 (3013238329) tcon_wire_id : 0xb39a5e39 (3013238329) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.638908, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.638937, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.639166, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.639189, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.639206, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.639225, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.639240, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.639257, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.639276, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.639297, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.639311, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.639325, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.639356, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.639380, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.639409, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.639425, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.639439, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.639453, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.639467, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.639497, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.639536, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.639560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.639580, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.639595, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.642625, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.642667, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.642692, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.642724, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.642740, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.642760, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key B39A5E39 [2015/07/28 09:14:08.642781, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b5cdf0 [2015/07/28 09:14:08.642807, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key B39A5E39 [2015/07/28 09:14:08.642824, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.642840, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.642861, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.642887, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.642912, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/26/31 [2015/07/28 09:14:08.643720, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.643757, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2015/07/28 09:14:08.643776, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 26 [2015/07/28 09:14:08.643797, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.643815, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:14:08.645798, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:14:08.645923, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:14:08.645962, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 26, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:14:08.645981, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:14:08.646000, 10, pid=882, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:14:08.646012, 1, pid=882, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:14:08.646055, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:14:08.646078, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:14:08.646093, 10, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:14:08.646113, 3, pid=882, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:14:08.646133, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:14:08.646150, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:14:08.646168, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.646186, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/27/31 [2015/07/28 09:14:08.646479, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.646509, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2015/07/28 09:14:08.646528, 10, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 27 [2015/07/28 09:14:08.646545, 4, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.646561, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.646575, 5, pid=882, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.646603, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.646624, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.646661, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.646680, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.646699, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E63F159E [2015/07/28 09:14:08.646719, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b48a00 [2015/07/28 09:14:08.646750, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.646763, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E63F159E' stored [2015/07/28 09:14:08.646786, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe63f159e (3862893982) tcon_wire_id : 0xe63f159e (3862893982) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.646919, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E63F159E [2015/07/28 09:14:08.646937, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.646962, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.646979, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.646990, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe63f159e) stored [2015/07/28 09:14:08.647004, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xe63f159e (3862893982) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe63f159e (3862893982) tcon_wire_id : 0xe63f159e (3862893982) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.647193, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.647229, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.647385, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.647407, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.647424, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.647443, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.647459, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.647475, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.647492, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.647506, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.647520, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.647534, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.647565, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.647589, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.647606, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.647621, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.647636, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.647650, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.647663, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.647693, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.647732, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.647756, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.647775, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.647790, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.650740, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.650779, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.650811, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.650842, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.650859, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.650887, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E63F159E [2015/07/28 09:14:08.650909, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b5cf90 [2015/07/28 09:14:08.650934, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E63F159E [2015/07/28 09:14:08.650951, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.650966, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.650989, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.651007, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.651025, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/28/31 [2015/07/28 09:14:08.651290, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:14:08.651321, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2015/07/28 09:14:08.651339, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 28 [2015/07/28 09:14:08.651356, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.651372, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.651386, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.651409, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:14:08.651429, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:14:08.651466, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.651484, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.651510, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 87D6D247 [2015/07/28 09:14:08.651530, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65430 [2015/07/28 09:14:08.651561, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:14:08.651573, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '87D6D247' stored [2015/07/28 09:14:08.651589, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x87d6d247 (2279002695) tcon_wire_id : 0x87d6d247 (2279002695) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:14:08.651722, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 87D6D247 [2015/07/28 09:14:08.651739, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.651754, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.651771, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:14:08.651781, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x87d6d247) stored [2015/07/28 09:14:08.651795, 1, pid=882, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x87d6d247 (2279002695) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x87d6d247 (2279002695) tcon_wire_id : 0x87d6d247 (2279002695) server_id: struct server_id pid : 0x0000000000000372 (882) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xe78171908f2280fb (-1765004713261891333) creation_time : Tue Jul 28 09:14:09 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:14:09 AM 2015 CEST compat : NULL [2015/07/28 09:14:08.652002, 3, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:14:08.652032, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:14:08.652191, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:14:08.652213, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:14:08.652229, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:14:08.652248, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:14:08.652264, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.652281, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.652296, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.652311, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.652325, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.652339, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.652369, 5, pid=882, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:14:08.652393, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.652411, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.652426, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:14:08.652440, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:14:08.652454, 5, pid=882, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:14:08.652468, 5, pid=882, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:14:08.652498, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.652536, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:14:08.652560, 4, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:14:08.652586, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:14:08.652602, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:14:08.655497, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:14:08.655537, 10, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:14:08.655562, 1, pid=882, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:14:08.655592, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.655609, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:14:08.655629, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 87D6D247 [2015/07/28 09:14:08.655649, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f7a57b65ae0 [2015/07/28 09:14:08.655674, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 87D6D247 [2015/07/28 09:14:08.655691, 5, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:14:08.655706, 10, pid=882, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:14:08.655727, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:14:08.655746, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:14:08.655763, 10, pid=882, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/29/31