[2015/07/28 09:11:13.636821, 2, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:443(remove_child_pid) Could not find child 777 -- ignoring [2015/07/28 09:11:14.090687, 10, pid=637, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(print_queue_housekeeping) (nil) called [2015/07/28 09:11:14.090743, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:163(print_queue_housekeeping) print queue housekeeping [2015/07/28 09:11:14.090771, 10, pid=637, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(print_queue_housekeeping) (nil) rescheduled [2015/07/28 09:11:23.968127, 4, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.968181, 5, pid=633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.968208, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.968262, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.968311, 4, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.968331, 5, pid=633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.968345, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.968368, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.968399, 4, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.968415, 5, pid=633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.968429, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.968453, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.968470, 4, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.968485, 5, pid=633, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.968500, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.968522, 5, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.968553, 5, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:23.968574, 10, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:11:23.968603, 10, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7902000000000000FFFF [2015/07/28 09:11:23.968632, 10, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7ffb379a5af0 [2015/07/28 09:11:23.968684, 10, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7902000000000000FFFF [2015/07/28 09:11:23.968704, 5, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:23.968719, 10, pid=633, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:23.968957, 3, pid=633, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:249(exit_server_common) Server exit (termination signal) [2015/07/28 09:11:23.969241, 4, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.969276, 5, pid=637, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.969293, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.969321, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.969353, 4, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.969369, 5, pid=637, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.969383, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.969406, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.969423, 4, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.969438, 5, pid=637, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.969452, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.969474, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.969491, 4, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:23.969506, 5, pid=637, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:23.969520, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:23.969541, 5, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:23.969567, 5, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:23.969585, 10, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:11:23.969606, 10, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 7D02000000000000FFFF [2015/07/28 09:11:23.969630, 10, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7ffb379a59e0 [2015/07/28 09:11:23.969685, 10, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 7D02000000000000FFFF [2015/07/28 09:11:23.969705, 5, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:23.969720, 10, pid=637, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:23.969899, 3, pid=637, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:249(exit_server_common) Server exit (termination signal) [2015/07/28 09:11:23.969945, 0, pid=637, effective(0, 0), real(0, 0)] ../lib/util/pidfile.c:153(pidfile_unlink) Failed to delete pidfile /var/run/smbd.pid. Error was No such file or directory [2015/07/28 09:11:24.096082, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/28 09:11:24.096094, 5, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2015/07/28 09:11:24.096126, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2015/07/28 09:11:24.096150, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:353(max_open_files) rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) [2015/07/28 09:11:24.096225, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = DLR doing parameter realm = INTRA.DLR.DE doing parameter netbios name = FTPSERVER doing parameter server string = RM-FTP-Server doing parameter interfaces = 127.0.0.1, eth0 doing parameter bind interfaces only = Yes doing parameter security = ADS doing parameter password server = * doing parameter username map = /etc/samba/smbusers doing parameter log level = 10 [2015/07/28 09:11:24.096281, 5, pid=792, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 0 doing parameter syslog = 0 doing parameter log file = /var/log/samba/log.debug doing parameter printcap name = /dev/null doing parameter machine password timeout = 604800 doing parameter os level = 25 doing parameter preferred master = No doing parameter local master = No doing parameter domain master = No doing parameter dns proxy = No doing parameter encrypt passwords = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000001-1999999 doing parameter idmap config DLR : backend = nss doing parameter idmap config DLR : range = 1000-1000000 doing parameter max protocol = smb2 doing parameter wins server = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter use sendfile = Yes doing parameter hide dot files = No doing parameter map archive = No doing parameter dont descend = lost+found doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null [2015/07/28 09:11:24.096548, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[ftp]" [2015/07/28 09:11:24.096579, 8, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 0 for ftp [2015/07/28 09:11:24.096590, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1381(hash_a_service) hash_a_service: creating servicehash [2015/07/28 09:11:24.096608, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 0 for service name ftp doing parameter path = /home_local/ftp doing parameter comment = FTP-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0664 doing parameter wide links = no [2015/07/28 09:11:24.096684, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[DLR-EXCHANGE]" [2015/07/28 09:11:24.096711, 8, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 1 for DLR-EXCHANGE [2015/07/28 09:11:24.096721, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 1 for service name DLR-EXCHANGE doing parameter path = /home_local/DLR doing parameter comment = DLR-Date-Exchange-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0666 doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter wide links = no [2015/07/28 09:11:24.096784, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpgroup]" [2015/07/28 09:11:24.096805, 8, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 2 for tmpgroup [2015/07/28 09:11:24.096814, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 2 for service name tmpgroup doing parameter path = /home_local/tmpgroup doing parameter comment = tmpgroup-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter wide links = no doing parameter valid users = +DLR\rmc_sysadmin_mf doing parameter writeable = yes doing parameter write list = +DLR\rmc_sysadmin_mf doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 2770 [2015/07/28 09:11:24.096902, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpuser]" [2015/07/28 09:11:24.096923, 8, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 3 for tmpuser [2015/07/28 09:11:24.096932, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 3 for service name tmpuser doing parameter path = /home_local/tmpuser doing parameter comment = tmpuser-Share doing parameter guest ok = no doing parameter read only = no doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter force user = maurerh doing parameter create mask = 0600 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter wide links = no doing parameter follow symlinks = yes [2015/07/28 09:11:24.097026, 4, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2015/07/28 09:11:24.097049, 7, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:11:24.097073, 8, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1340(add_a_service) add_a_service: Creating snum = 4 for IPC$ [2015/07/28 09:11:24.097082, 10, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1390(hash_a_service) hash_a_service: hashing index 4 for service name IPC$ [2015/07/28 09:11:24.097097, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2015/07/28 09:11:24.097119, 6, pid=792, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:24.097291, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 [2015/07/28 09:11:24.097314, 2, pid=792, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=129.247.189.2 bcast=129.247.189.255 netmask=255.255.255.0 [2015/07/28 09:11:24.097343, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1304(main) loaded services [2015/07/28 09:11:24.097361, 5, pid=792, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:152(init_names) Netbios name list:- my_netbios_names[0]="FTPSERVER" [2015/07/28 09:11:24.097456, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1324(main) Standard input is not a socket, assuming -D option [2015/07/28 09:11:24.097469, 3, pid=792, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1336(main) Becoming a daemon. [2015/07/28 09:11:24.097994, 8, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util.c:394(fcntl_lock) fcntl_lock 10 6 0 1 1 [2015/07/28 09:11:24.098067, 8, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util.c:429(fcntl_lock) fcntl_lock: Lock call successful [2015/07/28 09:11:24.098338, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend smbpasswd [2015/07/28 09:11:24.098375, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2015/07/28 09:11:24.098392, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend tdbsam [2015/07/28 09:11:24.098414, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2015/07/28 09:11:24.098431, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend wbc_sam [2015/07/28 09:11:24.098447, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2015/07/28 09:11:24.098463, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2015/07/28 09:11:24.098478, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2015/07/28 09:11:24.098493, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend samba4 [2015/07/28 09:11:24.098507, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'samba4' [2015/07/28 09:11:24.098523, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend ldapsam [2015/07/28 09:11:24.098540, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2015/07/28 09:11:24.098556, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2015/07/28 09:11:24.098572, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2015/07/28 09:11:24.098593, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend IPA_ldapsam [2015/07/28 09:11:24.098609, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'IPA_ldapsam' [2015/07/28 09:11:24.098634, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:154(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2015/07/28 09:11:24.098651, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:175(make_pdb_method_name) Found pdb backend tdbsam [2015/07/28 09:11:24.098707, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:186(make_pdb_method_name) pdb backend tdbsam has a valid init [2015/07/28 09:11:24.099079, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_version_global.tdb [2015/07/28 09:11:24.099109, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_version_global.tdb 2: 3: [2015/07/28 09:11:24.099136, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 736D62587372765F7665 [2015/07/28 09:11:24.099163, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c3392d20 [2015/07/28 09:11:24.099426, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2015/07/28 09:11:24.099454, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_version_global.tdb [2015/07/28 09:11:24.099471, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:24.099488, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:246(smbXsrv_version_global_init) smbXsrv_version_global_init [2015/07/28 09:11:24.099505, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:247(smbXsrv_version_global_init) [2015/07/28 09:11:24.099523, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x0000000000000319 (793) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x08d1fac660156815 (635564752358434837) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2015/07/28 09:11:24.100585, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f16c3392f70 [2015/07/28 09:11:24.100629, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 788 - private_data=0x7f16c3395670 [2015/07/28 09:11:24.100679, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 789 - private_data=0x7f16c3396250 [2015/07/28 09:11:24.100820, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:11:24.100865, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x7f16c0f207a0 for key [] [2015/07/28 09:11:24.101040, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:11:24.101094, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:11:24.101121, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:11:24.101151, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:11:24.101170, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.101197, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:11:24.101216, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.101234, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.101260, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:11:24.101277, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.101303, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b500 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2015/07/28 09:11:24.101323, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101349, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2015/07/28 09:11:24.101365, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101383, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:11:24.101399, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101425, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2015/07/28 09:11:24.101442, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101457, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:11:24.101473, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101490, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2015/07/28 09:11:24.101506, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101521, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b560 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2015/07/28 09:11:24.101537, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101555, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2015/07/28 09:11:24.101570, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101586, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.101602, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101618, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:11:24.101633, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101647, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b5c0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2015/07/28 09:11:24.101663, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101680, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2015/07/28 09:11:24.101695, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101710, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b620 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2015/07/28 09:11:24.101726, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101743, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2015/07/28 09:11:24.101758, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101778, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b680 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2015/07/28 09:11:24.101795, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101812, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2015/07/28 09:11:24.101827, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101843, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b6e0 for key [\HKPT] [2015/07/28 09:11:24.101859, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101874, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2015/07/28 09:11:24.101888, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101903, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b740 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2015/07/28 09:11:24.101920, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101936, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2015/07/28 09:11:24.101950, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.101965, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16c1c6b7a0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2015/07/28 09:11:24.101981, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.101998, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2015/07/28 09:11:24.102014, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.102030, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:11:24.102271, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:11:24.102287, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:11:24.103115, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:11:24.103167, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2015/07/28 09:11:24.103193, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user FTPSERVER\nobody in list [2015/07/28 09:11:24.103203, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |administrator| [2015/07/28 09:11:24.103216, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |admin| [2015/07/28 09:11:24.103224, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\maurerh-ad| [2015/07/28 09:11:24.103233, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\birk-ad| [2015/07/28 09:11:24.103240, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\dombrows-ad| [2015/07/28 09:11:24.103248, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\grae_ma-ad| [2015/07/28 09:11:24.103256, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |DLR\sant_ma-ad| [2015/07/28 09:11:24.103267, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user FTPSERVER\nobody in list [2015/07/28 09:11:24.103276, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |guest| [2015/07/28 09:11:24.103289, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |pcguest| [2015/07/28 09:11:24.103298, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |FTPSERVER\nobody| against |smbguest| [2015/07/28 09:11:24.103312, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'FTPSERVER\nobody' has no mapping. Skip it next time. [2015/07/28 09:11:24.103324, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user FTPSERVER\nobody [2015/07/28 09:11:24.103333, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is ftpserver\nobody [2015/07/28 09:11:24.104898, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is FTPSERVER\nobody [2015/07/28 09:11:24.105712, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is FTPSERVER\NOBODY [2015/07/28 09:11:24.106524, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in ftpserver\nobody [2015/07/28 09:11:24.106568, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [FTPSERVER\nobody]! [2015/07/28 09:11:24.106598, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:11:24.106621, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:11:24.106639, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:11:24.107337, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for nobody [2015/07/28 09:11:24.107380, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2015/07/28 09:11:24.107401, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2015/07/28 09:11:24.107425, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2015/07/28 09:11:24.107463, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [nobody] [2015/07/28 09:11:24.131828, 5, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:70(gencache_init) Opening cache file at /var/cache/samba/gencache.tdb [2015/07/28 09:11:24.132116, 5, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:116(gencache_init) Opening cache file at /var/lib/samba/gencache_notrans.tdb [2015/07/28 09:11:24.134518, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1249(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 99 [2015/07/28 09:11:24.134550, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.134587, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.134611, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.134635, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.134656, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.134796, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:24.134851, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:24.134894, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.134923, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1112(legacy_gid_to_sid) LEGACY: gid 99 -> sid S-1-22-2-99 [2015/07/28 09:11:24.135018, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.135041, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.135057, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.135072, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.135086, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.135188, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.135273, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-996664766-3924031551-1934014251-501] [2015/07/28 09:11:24.135304, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-996664766-3924031551-1934014251-514] [2015/07/28 09:11:24.135327, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-99] [2015/07/28 09:11:24.135349, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2015/07/28 09:11:24.135383, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2015/07/28 09:11:24.135405, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2015/07/28 09:11:24.135455, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-501]: value=[99:U] [2015/07/28 09:11:24.135474, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-501]: id=[99], endptr=[:U] [2015/07/28 09:11:24.135525, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-996664766-3924031551-1934014251-514] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067484 seconds in the past) [2015/07/28 09:11:24.135618, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[1000004:G] [2015/07/28 09:11:24.135638, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[1000004], endptr=[:G] [2015/07/28 09:11:24.135662, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[1000005:G] [2015/07/28 09:11:24.135678, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[1000005], endptr=[:G] [2015/07/28 09:11:24.135709, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-32-546] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067484 seconds in the past) [2015/07/28 09:11:24.144770, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.144803, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.144820, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.144836, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.144850, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.144911, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2015/07/28 09:11:24.144939, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/28 09:11:24.144955, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2015/07/28 09:11:24.144970, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:11:24.144992, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.145007, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.145096, 4, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:558(tdbsam_open) tdbsam_open: successfully opened /etc/samba/passdb.tdb [2015/07/28 09:11:24.145125, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2015/07/28 09:11:24.145163, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145181, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2015/07/28 09:11:24.145196, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-996664766-3924031551-1934014251-514 belongs to our domain, but there is no corresponding object in the database. [2015/07/28 09:11:24.145222, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145238, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-996664766-3924031551-1934014251-514 [2015/07/28 09:11:24.145257, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145274, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145288, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145303, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.145317, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.145341, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2015/07/28 09:11:24.145360, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/28 09:11:24.145375, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145390, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:11:24.145404, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.145418, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.145446, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2015/07/28 09:11:24.145476, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145494, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2015/07/28 09:11:24.145509, 5, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-996664766-3924031551-1934014251-514 belongs to our domain, but there is no corresponding object in the database. [2015/07/28 09:11:24.145538, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145555, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-996664766-3924031551-1934014251-514 [2015/07/28 09:11:24.145574, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145589, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145604, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145618, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.145632, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.145676, 10, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2015/07/28 09:11:24.145702, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145718, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2015/07/28 09:11:24.145735, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145751, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145766, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.145780, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.145794, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.145825, 10, pid=793, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2015/07/28 09:11:24.145848, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.145864, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1131(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2015/07/28 09:11:24.145888, 10, pid=793, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-996664766-3924031551-1934014251-514 to gid, ignoring it [2015/07/28 09:11:24.145916, 10, pid=793, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2015/07/28 09:11:24.145950, 10, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (9): SID[ 0]: S-1-5-21-996664766-3924031551-1934014251-501 SID[ 1]: S-1-5-21-996664766-3924031551-1934014251-514 SID[ 2]: S-1-22-2-99 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-99 SID[ 7]: S-1-22-2-1000004 SID[ 8]: S-1-22-2-1000005 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:24.146045, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 99 Primary group is 99 and contains 3 supplementary groups Group[ 0]: 99 Group[ 1]: 1000004 Group[ 2]: 1000005 [2015/07/28 09:11:24.146453, 3, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2015/07/28 09:11:24.146486, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.146504, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.146519, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.146533, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.146548, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.146631, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.146653, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:11:24.146982, 4, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2015/07/28 09:11:24.147031, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2015/07/28 09:11:24.147055, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2015/07/28 09:11:24.147322, 4, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2015/07/28 09:11:24.147455, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:11:24.147578, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:11:24.147598, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2015/07/28 09:11:24.147620, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:11:24.147638, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:11:24.147653, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.147667, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM] [2015/07/28 09:11:24.147756, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.147811, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 result : WERR_OK [2015/07/28 09:11:24.148092, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:11:24.148286, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.148343, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.148360, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.148381, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.148403, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.148420, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.148434, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.148464, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.148483, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.148507, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.148522, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.148539, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.148553, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.148589, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.148608, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.148625, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.148639, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.148656, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.148669, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.148717, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.148736, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.148754, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.148799, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 result : WERR_OK [2015/07/28 09:11:24.148909, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2015/07/28 09:11:24.149013, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.149074, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.149093, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.149119, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.149168, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.149382, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.149534, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.149582, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.149601, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.149749, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.149897, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.149945, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.149962, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.150106, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.150255, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.150301, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.150319, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.150451, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.150591, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.150637, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.150659, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.150792, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.150939, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.151000, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.151021, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.151162, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.151309, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.151356, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.151374, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.151505, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2015/07/28 09:11:24.151643, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.151694, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.151712, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.151931, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:11:24.152167, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.152217, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2015/07/28 09:11:24.152245, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.152267, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.152284, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.152307, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.152325, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.152341, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.152357, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.152370, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.152406, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.152425, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.152441, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.152458, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.152473, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.152489, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.152502, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.152533, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.152552, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.152568, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.152583, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.152601, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.152615, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.152632, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.152646, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.152688, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.152706, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2015/07/28 09:11:24.152728, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.152746, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.152761, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.152778, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.152792, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.152821, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.152840, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.152896, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.153033, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.153171, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.153198, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2015/07/28 09:11:24.153210, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.153223, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.153233, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.153247, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:11:24.153258, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:11:24.153267, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:11:24.153277, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:11:24.153286, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2015/07/28 09:11:24.153295, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:11:24.153305, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2015/07/28 09:11:24.153316, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.153349, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.153429, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.153456, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2015/07/28 09:11:24.153466, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.153481, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.153512, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.153585, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.153611, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2015/07/28 09:11:24.153621, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.153632, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.153680, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:11:24.153844, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.153902, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2015/07/28 09:11:24.153921, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.153939, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.154006, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2015/07/28 09:11:24.154302, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.154349, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2015/07/28 09:11:24.154367, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.154385, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.154436, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:11:24.154933, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.154980, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2015/07/28 09:11:24.154998, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.155016, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.155068, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2015/07/28 09:11:24.155897, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.155948, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2015/07/28 09:11:24.155967, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.155986, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.156069, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.156130, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.156178, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.156222, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.156239, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.156255, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.156341, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:11:24.156549, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.156595, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2015/07/28 09:11:24.156614, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.156631, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.156646, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.156662, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.156680, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.156695, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.156711, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.156725, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.156755, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.156779, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.156796, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.156813, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.156828, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.156844, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.156857, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.156901, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.156923, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.156939, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.156955, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.156972, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.156987, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.157003, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.157017, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.157059, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.157078, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.157093, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2015/07/28 09:11:24.157109, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.157126, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.157141, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.157158, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.157177, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2015/07/28 09:11:24.157206, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.157224, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:11:24.157240, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.157257, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:11:24.157273, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:11:24.157289, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.157303, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:11:24.157327, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.157351, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.157404, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.157567, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:11:24.158466, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.158514, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2015/07/28 09:11:24.158534, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.158550, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.158567, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2015/07/28 09:11:24.158594, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:11:24.158613, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.158665, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.158719, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.158765, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.158809, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.158824, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.158841, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.158930, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:11:24.159138, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.159191, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2015/07/28 09:11:24.159210, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.159227, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.159243, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.159259, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.159276, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.159291, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.159307, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.159321, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.159351, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.159369, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.159385, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.159401, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.159416, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.159432, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.159446, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.159475, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.159494, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.159509, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.159525, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.159542, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.159562, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.159579, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.159593, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.159640, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.159659, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2015/07/28 09:11:24.159675, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.159692, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.159707, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.159724, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.159737, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.159769, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.159788, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.159834, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.159941, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.160080, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.160127, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2015/07/28 09:11:24.160146, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.160162, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.160179, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.160206, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:11:24.160224, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:11:24.160241, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:11:24.160259, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:11:24.160276, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2015/07/28 09:11:24.160293, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:11:24.160310, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2015/07/28 09:11:24.160328, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.160378, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.160516, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.160563, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2015/07/28 09:11:24.160581, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.160598, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.160646, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.160777, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.160823, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2015/07/28 09:11:24.160841, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.160858, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.160933, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:11:24.161114, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.161139, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2015/07/28 09:11:24.161149, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.161158, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.161188, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2015/07/28 09:11:24.161322, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.161348, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2015/07/28 09:11:24.161358, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.161367, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.161397, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:11:24.161653, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.161678, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2015/07/28 09:11:24.161687, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.161697, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.161727, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2015/07/28 09:11:24.162360, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.162386, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2015/07/28 09:11:24.162396, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.162406, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.162434, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.162462, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.162486, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.162510, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.162519, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.162528, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.162569, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:11:24.162684, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.162708, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2015/07/28 09:11:24.162719, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.162728, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.162736, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.162745, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.162754, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.162762, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.162771, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.162778, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.162794, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.162804, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.162815, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.162825, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.162832, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.162841, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.162848, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.162864, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.162874, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.162888, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.162897, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.162906, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.162914, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.162923, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.162930, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.162953, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.162964, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.162972, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2015/07/28 09:11:24.162980, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.162989, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.162997, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.163006, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.163014, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2015/07/28 09:11:24.163031, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.163044, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:11:24.163053, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.163062, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:11:24.163070, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:11:24.163079, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.163086, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:11:24.163100, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.163110, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.163134, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.163188, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:11:24.163654, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.163678, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2015/07/28 09:11:24.163689, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.163697, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.163706, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2015/07/28 09:11:24.163721, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:11:24.163731, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.163756, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.163787, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.163812, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.163835, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.163843, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.163852, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.163902, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:11:24.164012, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.164037, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2015/07/28 09:11:24.164050, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.164059, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.164068, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.164076, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.164085, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.164093, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.164101, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.164108, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.164125, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.164134, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.164142, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.164151, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.164159, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.164168, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.164175, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.164190, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.164201, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.164209, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.164217, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.164226, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.164234, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.164243, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.164253, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.164281, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.164291, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2015/07/28 09:11:24.164300, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.164309, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.164317, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.164326, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.164333, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.164349, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.164359, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.164383, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.164433, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.164504, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.164534, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2015/07/28 09:11:24.164544, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.164552, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.164561, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.164576, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:11:24.164586, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:11:24.164595, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:11:24.164604, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:11:24.164613, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2015/07/28 09:11:24.164622, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:11:24.164631, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2015/07/28 09:11:24.164641, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.164669, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.164738, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.164766, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2015/07/28 09:11:24.164776, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.164786, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.164812, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.164887, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.164912, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2015/07/28 09:11:24.164922, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.164932, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.164960, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:11:24.165101, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.165126, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2015/07/28 09:11:24.165136, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.165146, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.165175, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2015/07/28 09:11:24.165396, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.165420, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2015/07/28 09:11:24.165430, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.165440, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.165470, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x73 (115) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:11:24.165727, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.165751, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2015/07/28 09:11:24.165762, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.165772, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.165802, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2015/07/28 09:11:24.166303, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.166333, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2015/07/28 09:11:24.166345, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.166355, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.166382, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.166411, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.166436, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.166459, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.166468, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.166476, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.166518, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:11:24.166632, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.166657, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2015/07/28 09:11:24.166668, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.166677, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.166685, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.166693, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.166703, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.166711, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.166720, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.166727, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.166743, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.166753, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.166761, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.166770, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.166778, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.166787, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.166794, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.166815, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.166826, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.166835, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.166843, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.166852, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.166860, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.166869, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.166876, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.166918, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.166931, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.166940, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2015/07/28 09:11:24.166948, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.166958, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.166966, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.166975, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.166982, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2015/07/28 09:11:24.166998, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.167008, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:11:24.167016, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.167025, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:11:24.167037, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:11:24.167046, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.167054, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:11:24.167071, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.167081, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.167110, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.167166, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:11:24.167646, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.167672, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2015/07/28 09:11:24.167683, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.167691, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.167701, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2015/07/28 09:11:24.167716, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:11:24.167726, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.167752, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.167781, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.167806, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.167832, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.167841, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.167849, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.167898, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2015/07/28 09:11:24.168010, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.168034, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2015/07/28 09:11:24.168044, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.168053, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.168061, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.168070, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.168084, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.168093, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.168101, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.168108, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.168125, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.168134, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.168142, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.168151, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.168159, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.168168, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.168175, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.168190, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.168200, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.168209, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.168217, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.168227, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.168234, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.168243, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.168250, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.168272, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.168282, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2015/07/28 09:11:24.168291, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.168303, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.168311, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.168320, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.168327, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.168343, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.168353, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.168377, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.168427, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.168498, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.168522, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2015/07/28 09:11:24.168532, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.168540, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.168553, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.168566, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2015/07/28 09:11:24.168576, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2015/07/28 09:11:24.168585, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2015/07/28 09:11:24.168594, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2015/07/28 09:11:24.168603, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2015/07/28 09:11:24.168613, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[58] [2015/07/28 09:11:24.168622, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2015/07/28 09:11:24.168631, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.168659, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.168729, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.168754, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2015/07/28 09:11:24.168763, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.168773, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.168803, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2015/07/28 09:11:24.168872, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.168902, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2015/07/28 09:11:24.168912, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.168922, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.168950, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2015/07/28 09:11:24.169091, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.169115, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2015/07/28 09:11:24.169125, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.169134, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.169166, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2015/07/28 09:11:24.169475, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.169499, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2015/07/28 09:11:24.169509, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.169518, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.169546, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(58) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x69 (105) [13] : 0x00 (0) [14] : 0x62 (98) [15] : 0x00 (0) [16] : 0x36 (54) [17] : 0x00 (0) [18] : 0x34 (52) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x61 (97) [25] : 0x00 (0) [26] : 0x6d (109) [27] : 0x00 (0) [28] : 0x62 (98) [29] : 0x00 (0) [30] : 0x61 (97) [31] : 0x00 (0) [32] : 0x2f (47) [33] : 0x00 (0) [34] : 0x73 (115) [35] : 0x00 (0) [36] : 0x76 (118) [37] : 0x00 (0) [38] : 0x63 (99) [39] : 0x00 (0) [40] : 0x63 (99) [41] : 0x00 (0) [42] : 0x74 (116) [43] : 0x00 (0) [44] : 0x6c (108) [45] : 0x00 (0) [46] : 0x2f (47) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x6d (109) [51] : 0x00 (0) [52] : 0x62 (98) [53] : 0x00 (0) [54] : 0x64 (100) [55] : 0x00 (0) [56] : 0x00 (0) [57] : 0x00 (0) size : 0x0000003a (58) [2015/07/28 09:11:24.169803, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.169829, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2015/07/28 09:11:24.169839, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.169849, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.169876, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2015/07/28 09:11:24.170552, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.170580, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2015/07/28 09:11:24.170590, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.170600, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.170626, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.170655, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.170679, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.170702, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.170711, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.170720, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.170762, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2015/07/28 09:11:24.170875, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.170913, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2015/07/28 09:11:24.170924, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.170933, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.170941, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.170949, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.170959, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.170967, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.170975, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.170982, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.170999, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.171008, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.171017, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.171026, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.171033, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.171042, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.171049, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.171065, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.171079, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.171092, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.171101, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.171114, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.171122, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.171131, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.171138, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.171163, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.171173, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 2 [2015/07/28 09:11:24.171181, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2015/07/28 09:11:24.171190, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.171199, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.171207, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.171216, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.171223, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2015/07/28 09:11:24.171237, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.171247, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2015/07/28 09:11:24.171255, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.171264, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:11:24.171272, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:11:24.171281, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.171288, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:11:24.171308, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.171324, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.171349, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-1c2b19030000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2015/07/28 09:11:24.171405, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-1c2b19030000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2015/07/28 09:11:24.171872, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.171903, 8, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2015/07/28 09:11:24.171913, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/var/lib/samba/registry.tdb): tdb_transaction_start: nesting 1 [2015/07/28 09:11:24.171921, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.171931, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2015/07/28 09:11:24.171945, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2015/07/28 09:11:24.171955, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2015/07/28 09:11:24.171981, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.172010, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172034, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172057, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.172065, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.172077, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.172114, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.172142, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172166, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172190, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.172198, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.172207, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.172244, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2015/07/28 09:11:24.172261, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:11:24.172279, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2015/07/28 09:11:24.172312, 3, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2015/07/28 09:11:24.172347, 4, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2015/07/28 09:11:24.172361, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2015/07/28 09:11:24.172369, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2015/07/28 09:11:24.172394, 4, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2015/07/28 09:11:24.172410, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:11:24.172459, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:11:24.172469, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.172478, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.172485, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.172493, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.172501, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.172541, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.172554, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:11:24.172564, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:11:24.172572, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:11:24.172580, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.172587, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM] [2015/07/28 09:11:24.172611, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172637, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-b755-1c2b19030000 result : WERR_OK [2015/07/28 09:11:24.172683, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-b755-1c2b19030000 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2015/07/28 09:11:24.172774, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.172800, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2015/07/28 09:11:24.172809, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2015/07/28 09:11:24.172818, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2015/07/28 09:11:24.172826, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2015/07/28 09:11:24.172834, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.172841, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM] [2015/07/28 09:11:24.172859, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2015/07/28 09:11:24.172869, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.172883, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.172892, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.172901, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.172908, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet] [2015/07/28 09:11:24.172929, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2015/07/28 09:11:24.172940, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.172949, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.172957, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.172969, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.172976, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2015/07/28 09:11:24.173002, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2015/07/28 09:11:24.173012, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.173021, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.173029, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.173038, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.173045, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.173060, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.173070, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.173078, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.173087, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:303(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.173111, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-1c2b19030000 result : WERR_OK [2015/07/28 09:11:24.173154, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-1c2b19030000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2015/07/28 09:11:24.173200, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.173228, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x7f16c0f207a0) [2015/07/28 09:11:24.173238, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.173254, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:11:24.173265, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.173275, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2074(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.173292, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2015/07/28 09:11:24.173383, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-b755-1c2b19030000 [2015/07/28 09:11:24.173412, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.173437, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:338(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 B7 55 1C 2B ........ .....U.+ [0010] 19 03 00 00 .... [2015/07/28 09:11:24.173460, 6, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:387(close_policy_hnd) Closed policy [2015/07/28 09:11:24.173472, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (2->1) [2015/07/28 09:11:24.173481, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2015/07/28 09:11:24.173522, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:11:24.173541, 10, pid=793, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2015/07/28 09:11:24.173568, 0, pid=793, effective(0, 0), real(0, 0)] ../lib/util/become_daemon.c:124(daemon_ready) STATUS=daemon 'smbd' finished starting up and ready to serve connections [2015/07/28 09:11:24.173679, 7, pid=793, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find print$ [2015/07/28 09:11:24.173693, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/printing/nt_printing.c:87(print_driver_directories_init) No print$ share has been configured. [2015/07/28 09:11:24.173713, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 515 - private_data=(nil) [2015/07/28 09:11:24.173767, 6, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:386(ads_find_dc) ads_find_dc: (ldap) looking for realm 'INTRA.DLR.DE' [2015/07/28 09:11:24.173807, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.173823, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery_dc.c:77(ads_dc_name) ads_dc_name: domain=DLR [2015/07/28 09:11:24.173839, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.173849, 6, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:408(ads_find_dc) ads_find_dc: (cldap) looking for realm 'INTRA.DLR.DE' [2015/07/28 09:11:24.173862, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3320(get_sorted_dc_list) get_sorted_dc_list: attempting lookup for name INTRA.DLR.DE (sitename OP) [2015/07/28 09:11:24.173892, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:11:24.173911, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:11:24.173926, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename OP) [2015/07/28 09:11:24.173946, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:11:24.173991, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.174007, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:11:24.174025, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.174035, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:11:24.174050, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[NBT/DLROPDC01.INTRA.DLR.DE#20] and timeout=[Thu Jan 1 01:00:00 AM 1970 CET] (-1438067484 seconds in the past) [2015/07/28 09:11:24.174081, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:160(namecache_fetch) no entry for DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:11:24.174094, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2296(resolve_lmhosts) resolve_lmhosts: Attempting lmhosts lookup for name DLROPDC01.intra.dlr.de<0x20> [2015/07/28 09:11:24.174117, 3, pid=793, effective(0, 0), real(0, 0)] ../libcli/nbt/lmhosts.c:185(resolve_lmhosts_file_as_sockaddr) resolve_lmhosts: Attempting lmhosts lookup for name DLROPDC01.intra.dlr.de<0x20> [2015/07/28 09:11:24.174150, 4, pid=793, effective(0, 0), real(0, 0)] ../libcli/nbt/lmhosts.c:111(getlmhostsent) getlmhostsent: lmhost entry: 127.0.0.1 localhost [2015/07/28 09:11:24.174197, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2098(resolve_wins_send) resolve_wins: WINS server resolution selected and no WINS servers listed. [2015/07/28 09:11:24.174223, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2353(resolve_hosts) resolve_hosts: Attempting host lookup for name DLROPDC01.intra.dlr.de<0x20> [2015/07/28 09:11:24.175355, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.175394, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:78(namecache_store) namecache_store: storing 1 address for DLROPDC01.intra.dlr.de#20: 129.247.163.144 [2015/07/28 09:11:24.175451, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[NBT/DLROPDC01.INTRA.DLR.DE#20] and timeout=[Tue Jul 28 09:22:24 AM 2015 CEST] (660 seconds ahead) [2015/07/28 09:11:24.175485, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2794(internal_resolve_name) internal_resolve_name: returning 1 addresses: 129.247.163.144:0 [2015/07/28 09:11:24.175505, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.175521, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.175534, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:11:24.175543, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.175559, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:11:24.175569, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:11:24.175586, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.175600, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:253(ads_try_connect) ads_try_connect: sending CLDAP request to 129.247.163.144 (realm: INTRA.DLR.DE) [2015/07/28 09:11:24.176719, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:11:24.176968, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [DLR], sitename = [OP], expire = [2085923199] [2015/07/28 09:11:24.176990, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/DLR, we already got it [2015/07/28 09:11:24.177003, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [intra.dlr.de], sitename = [OP], expire = [2085923199] [2015/07/28 09:11:24.177015, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/INTRA.DLR.DE, we already got it [2015/07/28 09:11:24.177030, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:674(ads_connect) Successfully contacted LDAP server 129.247.163.144 [2015/07/28 09:11:24.177054, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.177070, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:211(ads_closest_dc) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2015/07/28 09:11:24.177095, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:839(create_local_private_krb5_conf_for_domain) create_local_private_krb5_conf_for_domain: fname = /var/lib/samba/smb_krb5/krb5.conf.DLR, realm = INTRA.DLR.DE, domain = DLR [2015/07/28 09:11:24.177120, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:11:24.177135, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:11:24.177149, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename OP) [2015/07/28 09:11:24.177163, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:11:24.177197, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177209, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:11:24.177221, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.177230, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:11:24.177240, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:11:24.177262, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177278, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.177291, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.177304, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:11:24.177312, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177321, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:11:24.177329, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:11:24.177343, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:212(saf_fetch) saf_fetch: Returning "DLROPDC01.intra.dlr.de" for "INTRA.DLR.DE" domain [2015/07/28 09:11:24.177360, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3133(get_dc_list) get_dc_list: preferred server list: "DLROPDC01.intra.dlr.de, *" [2015/07/28 09:11:24.177371, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up INTRA.DLR.DE#1c (sitename (null)) [2015/07/28 09:11:24.177382, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name INTRA.DLR.DE#1C found. [2015/07/28 09:11:24.177414, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177425, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3154(get_dc_list) Adding 2 DC's from auto lookup [2015/07/28 09:11:24.177437, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:105(sitename_fetch) sitename_fetch: Returning sitename for INTRA.DLR.DE: "OP" [2015/07/28 09:11:24.177445, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:2628(internal_resolve_name) internal_resolve_name: looking up DLROPDC01.intra.dlr.de#20 (sitename OP) [2015/07/28 09:11:24.177459, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namecache.c:165(namecache_fetch) name DLROPDC01.intra.dlr.de#20 found. [2015/07/28 09:11:24.177480, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177497, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.177510, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.144 [2015/07/28 09:11:24.177523, 9, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/conncache.c:150(check_negative_conn_cache) check_negative_conn_cache returning result 0 for domain INTRA.DLR.DE server 129.247.163.155 [2015/07/28 09:11:24.177532, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:1140(remove_duplicate_addrs2) remove_duplicate_addrs2: looking for duplicate address/port pairs [2015/07/28 09:11:24.177540, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3270(get_dc_list) get_dc_list: returning 2 ip addresses in an ordered list [2015/07/28 09:11:24.177548, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:3271(get_dc_list) get_dc_list: 129.247.163.144:389 129.247.163.155:389 [2015/07/28 09:11:24.178238, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:11:24.178505, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC02.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC02' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:11:24.178674, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:768(get_kdc_ip_string) get_kdc_ip_string: Returning kdc = 129.247.163.144 kdc = 129.247.163.155 [2015/07/28 09:11:24.178797, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:930(create_local_private_krb5_conf_for_domain) create_local_private_krb5_conf_for_domain: wrote file /var/lib/samba/smb_krb5/krb5.conf.DLR with realm INTRA.DLR.DE KDC list = kdc = 129.247.163.144 kdc = 129.247.163.155 [2015/07/28 09:11:24.178825, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery_dc.c:151(ads_dc_name) ads_dc_name: using server='DLROPDC01.INTRA.DLR.DE' IP=129.247.163.144 [2015/07/28 09:11:24.178836, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:253(ads_try_connect) ads_try_connect: sending CLDAP request to 129.247.163.144 (realm: INTRA.DLR.DE) [2015/07/28 09:11:24.179574, 1, pid=793, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &response->data.nt5_ex: struct NETLOGON_SAM_LOGON_RESPONSE_EX command : LOGON_SAM_LOGON_RESPONSE_EX (23) sbz : 0x0000 (0) server_type : 0x000031fc (12796) 0: NBT_SERVER_PDC 1: NBT_SERVER_GC 1: NBT_SERVER_LDAP 1: NBT_SERVER_DS 1: NBT_SERVER_KDC 1: NBT_SERVER_TIMESERV 1: NBT_SERVER_CLOSEST 1: NBT_SERVER_WRITABLE 0: NBT_SERVER_GOOD_TIMESERV 0: NBT_SERVER_NDNC 0: NBT_SERVER_SELECT_SECRET_DOMAIN_6 1: NBT_SERVER_FULL_SECRET_DOMAIN_6 1: NBT_SERVER_ADS_WEB_SERVICE 0: NBT_SERVER_HAS_DNS_NAME 0: NBT_SERVER_IS_DEFAULT_NC 0: NBT_SERVER_FOREST_ROOT domain_uuid : 7776cd72-2adb-4450-89de-23e646c9882c forest : 'intra.dlr.de' dns_domain : 'intra.dlr.de' pdc_dns_name : 'DLROPDC01.intra.dlr.de' domain_name : 'DLR' pdc_name : 'DLROPDC01' user_name : '' server_site : 'OP' client_site : 'OP' sockaddr_size : 0x00 (0) sockaddr: struct nbt_sockaddr sockaddr_family : 0x00000000 (0) pdc_ip : (null) remaining : DATA_BLOB length=0 next_closest_site : NULL nt_version : 0x00000005 (5) 1: NETLOGON_NT_VERSION_1 0: NETLOGON_NT_VERSION_5 1: NETLOGON_NT_VERSION_5EX 0: NETLOGON_NT_VERSION_5EX_WITH_IP 0: NETLOGON_NT_VERSION_WITH_CLOSEST_SITE 0: NETLOGON_NT_VERSION_AVOID_NT4EMUL 0: NETLOGON_NT_VERSION_PDC 0: NETLOGON_NT_VERSION_IP 0: NETLOGON_NT_VERSION_LOCAL 0: NETLOGON_NT_VERSION_GC lmnt_token : 0xffff (65535) lm20_token : 0xffff (65535) [2015/07/28 09:11:24.179807, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [DLR], sitename = [OP], expire = [2085923199] [2015/07/28 09:11:24.179829, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/DLR, we already got it [2015/07/28 09:11:24.179839, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sitename_cache.c:70(sitename_store) sitename_store: realm = [intra.dlr.de], sitename = [OP], expire = [2085923199] [2015/07/28 09:11:24.179849, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:292(gencache_set_data_blob) Did not store value for AD_SITENAME/DOMAIN/INTRA.DLR.DE, we already got it [2015/07/28 09:11:24.179860, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:674(ads_connect) Successfully contacted LDAP server 129.247.163.144 [2015/07/28 09:11:24.179882, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:72(ldap_open_with_timeout) Opening connection to LDAP server '129.247.163.144:389', timeout 15 seconds [2015/07/28 09:11:24.180074, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:107(ldap_open_with_timeout) Initialized connection for LDAP server 'ldap://129.247.163.144:389' [2015/07/28 09:11:24.180091, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:717(ads_connect) Connected to LDAP server DLROPDC01.intra.dlr.de [2015/07/28 09:11:24.180100, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:211(ads_closest_dc) ads_closest_dc: NBT_SERVER_CLOSEST flag set [2015/07/28 09:11:24.180116, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:87(saf_store) saf_store: domain = [DLR], server = [DLROPDC01.intra.dlr.de], expire = [1438068384] [2015/07/28 09:11:24.180134, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[SAF/DOMAIN/DLR] and timeout=[Tue Jul 28 09:26:24 AM 2015 CEST] (900 seconds ahead) [2015/07/28 09:11:24.180159, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libsmb/namequery.c:87(saf_store) saf_store: domain = [INTRA.DLR.DE], server = [DLROPDC01.intra.dlr.de], expire = [1438068384] [2015/07/28 09:11:24.180175, 10, pid=793, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:313(gencache_set_data_blob) Adding cache entry with key=[SAF/DOMAIN/INTRA.DLR.DE] and timeout=[Tue Jul 28 09:26:24 AM 2015 CEST] (900 seconds ahead) [2015/07/28 09:11:24.181401, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:2996(ads_current_time) KDC time offset is 0 seconds [2015/07/28 09:11:24.182016, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:1335(ads_sasl_bind) Found SASL mechanism GSS-SPNEGO [2015/07/28 09:11:24.182796, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.30 [2015/07/28 09:11:24.182822, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2 [2015/07/28 09:11:24.182842, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2 [2015/07/28 09:11:24.182856, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3 [2015/07/28 09:11:24.182871, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:986(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 [2015/07/28 09:11:24.182885, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:995(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178@please_ignore [2015/07/28 09:11:24.183607, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:1016(ads_sasl_spnego_bind) ads_sasl_spnego_krb5_bind failed with: Miscellaneous failure (see text) : Did not find a plugin for ccache_ops, calling kinit [2015/07/28 09:11:24.183731, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/kerberos.c:193(kerberos_kinit_password_ext) kerberos_kinit_password: as FTPSERVER$@INTRA.DLR.DE using [MEMORY:prtpub_cache] as ccache and config [/var/lib/samba/smb_krb5/krb5.conf.DLR] [2015/07/28 09:11:24.224308, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:664(ads_sasl_spnego_gsskrb5_bind) context (service ticket) valid for 36000 seconds [2015/07/28 09:11:24.224803, 3, pid=793, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:335(start_background_queue) start_background_queue: Starting background LPQ thread [2015/07/28 09:11:24.225729, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) [2015/07/28 09:11:24.225682, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:371(start_background_queue) bind succeeded on port 445 start_background_queue: background LPQ thread started [2015/07/28 09:11:24.225796, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.225886, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.225995, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 139 [2015/07/28 09:11:24.226016, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 [2015/07/28 09:11:24.226064, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) SO_SNDBUF = 262144 event_add_idle: idle_evt(print_queue_housekeeping) 0x7f16c33ab5b0 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226109, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 [2015/07/28 09:11:24.226118, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) SO_REUSEADDR = 1 check lock order 2 for /var/lib/samba/serverid.tdb SO_BROADCAST = 0 TCP_NODELAY = 1 [2015/07/28 09:11:24.226135, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) TCP_KEEPCNT = 9 lock order: 1: 2:/var/lib/samba/serverid.tdb 3: TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2015/07/28 09:11:24.226150, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) IPTOS_THROUGHPUT = 0 Locking key 1C03000000000000FFFF SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 [2015/07/28 09:11:24.226172, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) SO_SNDTIMEO = 0 Allocated locked data 0x0x7f16c33a69e0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226201, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 1C03000000000000FFFF [2015/07/28 09:11:24.226207, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) [2015/07/28 09:11:24.226212, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) bind succeeded on port 445 release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:24.226224, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:24.226226, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 [2015/07/28 09:11:24.226239, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) SO_REUSEADDR = 1 Registering messaging pointer for type 33 - private_data=0x7f16c3388420 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 [2015/07/28 09:11:24.226252, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 Registering messaging pointer for type 517 - private_data=(nil) IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2015/07/28 09:11:24.226271, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) SO_REUSEPORT = 1 Deregistering messaging pointer for type 515 - private_data=(nil) SO_SNDBUF = 262144 SO_RCVBUF = 262144 [2015/07/28 09:11:24.226281, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) SO_SNDLOWAT = 1 Registering messaging pointer for type 515 - private_data=(nil) SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226308, 3, pid=796, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:140(pcap_cache_reload) reloading printcap cache [2015/07/28 09:11:24.226313, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 [2015/07/28 09:11:24.226347, 3, pid=796, effective(0, 0), real(0, 0)] ../source3/printing/pcap.c:185(pcap_cache_reload) TCP_KEEPINTVL = 75 reload status: ok IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 [2015/07/28 09:11:24.226377, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) SO_SNDTIMEO = 0 check lock order 1 for /var/lib/samba/printer_list.tdb SO_RCVTIMEO = 0 [2015/07/28 09:11:24.226390, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) TCP_QUICKACK = 1 lock order: 1:/var/lib/samba/printer_list.tdb 2: 3: TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226401, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 5052494E5445524C4953 [2015/07/28 09:11:24.226414, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a3bd0 [2015/07/28 09:11:24.226413, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:531(open_socket_in) bind succeeded on port 139 [2015/07/28 09:11:24.226434, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2015/07/28 09:11:24.226473, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) SO_REUSEPORT = 1 Unlocking key 5052494E5445524C4953 SO_SNDBUF = 262144 SO_RCVBUF = 262144 [2015/07/28 09:11:24.226489, 5, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) SO_SNDLOWAT = 1 release lock order 1 for /var/lib/samba/printer_list.tdb SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 [2015/07/28 09:11:24.226499, 10, pid=796, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) SO_RCVTIMEO = 0 lock order: 1: 2: 3: TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226521, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 [2015/07/28 09:11:24.226557, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) IPTOS_THROUGHPUT = 0 lp_servicenumber: couldn't find printers SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:24.226615, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:24.226632, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) [2015/07/28 09:11:24.226634, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lp_servicenumber: couldn't find printers lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:11:24.226656, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 1903000000000000FFFF [2015/07/28 09:11:24.226677, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) [2015/07/28 09:11:24.226681, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) Allocated locked data 0x0x7f16c33a3b90 registry_init_smbconf called [2015/07/28 09:11:24.226716, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 1903000000000000FFFF [2015/07/28 09:11:24.226734, 5, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:24.226748, 10, pid=793, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:24.226758, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:11:24.226764, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 13 - private_data=(nil) [2015/07/28 09:11:24.226783, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f16c3388420 [2015/07/28 09:11:24.226797, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 783 - private_data=(nil) [2015/07/28 09:11:24.226811, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:11:24.226825, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:11:24.226839, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 785 - private_data=(nil) [2015/07/28 09:11:24.226846, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:11:24.226853, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=(nil) [2015/07/28 09:11:24.226865, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:11:24.226867, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 790 - private_data=(nil) [2015/07/28 09:11:24.226876, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:11:24.226882, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 791 - private_data=(nil) [2015/07/28 09:11:24.226893, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:11:24.226896, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) [2015/07/28 09:11:24.226903, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) Registering messaging pointer for type 15 - private_data=(nil) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.226912, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) [2015/07/28 09:11:24.226919, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) Registering messaging pointer for type 16 - private_data=(nil) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:11:24.226934, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.226944, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.226958, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2015/07/28 09:11:24.226969, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.226986, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.226983, 7, pid=793, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.226998, 8, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.227015, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:11:24.227024, 8, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.227032, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (1->0) [2015/07/28 09:11:24.227033, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_init_smbconf.c:41(registry_init_smbconf) registry_init_smbconf called [2015/07/28 09:11:24.227055, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227068, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227078, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227087, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.227098, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.227099, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:759(regdb_init) regdb_init: registry db openend. refcount reset (1) [2015/07/28 09:11:24.227147, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227159, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) regdb_open: registry db opened. refcount reset (1) [2015/07/28 09:11:24.227173, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:11:24.227183, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (1->2) [2015/07/28 09:11:24.227196, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:11:24.227205, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:11:24.227213, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.227220, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM] [2015/07/28 09:11:24.227226, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2015/07/28 09:11:24.227244, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2015/07/28 09:11:24.227255, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.227255, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2015/07/28 09:11:24.227264, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] [2015/07/28 09:11:24.227274, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) [2015/07/28 09:11:24.227273, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) pathtree_find: Enter [\HKLM\SOFTWARE] regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2015/07/28 09:11:24.227285, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.227292, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE] [2015/07/28 09:11:24.227299, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2015/07/28 09:11:24.227313, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2015/07/28 09:11:24.227316, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) [2015/07/28 09:11:24.227323, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] regdb_open: incrementing refcount (3->4) [2015/07/28 09:11:24.227333, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] [2015/07/28 09:11:24.227341, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2015/07/28 09:11:24.227342, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:11:24.227349, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) regdb_unpack_values: value[0]: name[DisplayName] len[20] pathtree_find: Exit [2015/07/28 09:11:24.227363, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE\Samba] [2015/07/28 09:11:24.227364, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.227381, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) [2015/07/28 09:11:24.227381, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1891(regdb_fetch_values_internal) regkey_open_onelevel: name = [smbconf] regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2015/07/28 09:11:24.227396, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.227406, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.227406, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) [2015/07/28 09:11:24.227414, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) regdb_unpack_values: value[0]: name[DisplayName] len[20] pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.227428, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) [2015/07/28 09:11:24.227427, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1836(regdb_unpack_values) pathtree_find: Exit regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2015/07/28 09:11:24.227438, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.227456, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:11:24.227453, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) regdb_close: decrementing refcount (5->4) reghook_cache_add: Adding ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.227469, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.227471, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2015/07/28 09:11:24.227478, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.227489, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) [2015/07/28 09:11:24.227488, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) process_registry_service: service name printers pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2015/07/28 09:11:24.227502, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:11:24.227503, 8, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2015/07/28 09:11:24.227511, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.227518, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) [2015/07/28 09:11:24.227529, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) regdb_close: decrementing refcount (1->0) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.227539, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.227548, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.227555, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) [2015/07/28 09:11:24.227551, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227569, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) [2015/07/28 09:11:24.227569, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227581, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.227583, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227592, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.227596, 5, pid=793, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.227607, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.227608, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 [2015/07/28 09:11:24.227615, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) Primary group is 0 and contains 0 supplementary groups reloading printer services from pcap cache [2015/07/28 09:11:24.227633, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.227641, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:11:24.227649, 7, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:11:24.227658, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.227667, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.227675, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) [2015/07/28 09:11:24.227671, 4, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227687, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.227690, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:866(regdb_open) [2015/07/28 09:11:24.227698, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) regdb_open: registry db opened. refcount reset (1) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.227711, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:11:24.227711, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2015/07/28 09:11:24.227720, 10, pid=796, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.227727, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) [2015/07/28 09:11:24.227732, 7, pid=796, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) regdb_open: incrementing refcount (1->2) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.227744, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2015/07/28 09:11:24.227758, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2015/07/28 09:11:24.227768, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) [2015/07/28 09:11:24.227771, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 pathtree_find: Exit [2015/07/28 09:11:24.227782, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227784, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) [2015/07/28 09:11:24.227790, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM] setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227800, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:24.227807, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.227822, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 9659 [2015/07/28 09:11:24.227821, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2015/07/28 09:11:24.227841, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) [2015/07/28 09:11:24.227840, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.227856, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) [2015/07/28 09:11:24.227861, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE] push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227872, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) [2015/07/28 09:11:24.227870, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 pathtree_find: Enter [\HKLM\SOFTWARE] [2015/07/28 09:11:24.227885, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227889, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) [2015/07/28 09:11:24.227894, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) pathtree_find: Exit Security token: (NULL) [2015/07/28 09:11:24.227903, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) [2015/07/28 09:11:24.227902, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) UNIX token of user 0 reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE] Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.227920, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 20564 [2015/07/28 09:11:24.227934, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227937, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2015/07/28 09:11:24.227951, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227954, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) [2015/07/28 09:11:24.227960, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) regdb_open: incrementing refcount (3->4) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:24.227970, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:24.227971, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) [2015/07/28 09:11:24.227977, 5, pid=796, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba] Security token: (NULL) [2015/07/28 09:11:24.227986, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:24.227985, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba] [2015/07/28 09:11:24.227999, 10, pid=796, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:325(messaging_dgm_send) messaging_dgm_send: Sending message to 793 [2015/07/28 09:11:24.228005, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.228026, 4, pid=796, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) [2015/07/28 09:11:24.228025, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 reghook_cache_find: found ops 0x7f16c0f207a0 for key [\HKLM\SOFTWARE\Samba] [2015/07/28 09:11:24.228056, 5, pid=796, effective(0, 0), real(0, 0)] ../source3/printing/queue_process.c:426(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2015/07/28 09:11:24.228062, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2015/07/28 09:11:24.228085, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (4->5) [2015/07/28 09:11:24.228110, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.228135, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.228162, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.228185, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf] [2015/07/28 09:11:24.228234, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (5->4) [2015/07/28 09:11:24.228267, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (4->3) [2015/07/28 09:11:24.228292, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.228317, 5, pid=793, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:11:24.228347, 7, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:11:24.228376, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:24.228404, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.228430, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.228456, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:24.228479, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:24.228517, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:11:24.228544, 10, pid=793, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:24.228579, 7, pid=793, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:24.228630, 2, pid=793, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:983(smbd_parent_loop) waiting for connections [2015/07/28 09:11:24.228686, 10, pid=793, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:252(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 796 [2015/07/28 09:11:31.351339, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:31.351407, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:11:31.351440, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 2003000000000000FFFF [2015/07/28 09:11:31.351479, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a74f0 [2015/07/28 09:11:31.351520, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 2003000000000000FFFF [2015/07/28 09:11:31.351538, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:31.351554, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.351612, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:31.351727, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:890(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 262144 SO_RCVBUF = 262144 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2015/07/28 09:11:31.352202, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:31.352228, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3713(smbd_add_connection) Connection allowed from ipv4:129.247.189.34:65164 to ipv4:129.247.189.2:445 [2015/07/28 09:11:31.352327, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.352435, 3, pid=800, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1306(init_oplocks) init_oplocks: initializing messages. [2015/07/28 09:11:31.352457, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352476, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352492, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352507, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352521, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352539, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2015/07/28 09:11:31.352555, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:399(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2015/07/28 09:11:31.352572, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2015/07/28 09:11:31.352595, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352611, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f16c3388420 [2015/07/28 09:11:31.352626, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352641, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=(nil) [2015/07/28 09:11:31.352656, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 790 - private_data=0x7f16c33aaf70 [2015/07/28 09:11:31.352671, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=(nil) [2015/07/28 09:11:31.352686, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:431(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:11:31.352701, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2015/07/28 09:11:31.352735, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x7f16c33a90f0 [2015/07/28 09:11:31.352754, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x7f16c33a0390 [2015/07/28 09:11:31.352781, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x7f16c33a3d50 [2015/07/28 09:11:31.352875, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:369(read_smb_length_return_keepalive) got smb length of 155 [2015/07/28 09:11:31.352945, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1877(process_smb) got message type 0x0 of len 0x9b [2015/07/28 09:11:31.352981, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1879(process_smb) Transaction 0 of length 159 (0 toread) [2015/07/28 09:11:31.353023, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/28 09:11:31.353045, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=155 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=65535 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=120 [2015/07/28 09:11:31.353138, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [0020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [0030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [0040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0060] 32 00 02 53 4D 42 20 32 2E 30 30 32 00 02 53 4D 2..SMB 2 .002..SM [0070] 42 20 32 2E 3F 3F 3F 00 B 2.???. [2015/07/28 09:11:31.353486, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1489(switch_message) switch message SMBnegprot (pid 800) conn 0x0 [2015/07/28 09:11:31.353531, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.353568, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.353609, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.353662, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.354278, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2015/07/28 09:11:31.354314, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN1.0] [2015/07/28 09:11:31.354333, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [Windows for Workgroups 3.1a] [2015/07/28 09:11:31.354349, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LM1.2X002] [2015/07/28 09:11:31.354370, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [LANMAN2.1] [2015/07/28 09:11:31.354386, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [NT LM 0.12] [2015/07/28 09:11:31.354402, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.002] [2015/07/28 09:11:31.354418, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:575(reply_negprot) Requested protocol [SMB 2.???] [2015/07/28 09:11:31.354443, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Win2K' [2015/07/28 09:11:31.354476, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.354511, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:31.354526, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lib/samba/serverid.tdb 3: [2015/07/28 09:11:31.354547, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 2003000000000000FFFF [2015/07/28 09:11:31.354566, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33ac420 [2015/07/28 09:11:31.354595, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 2003000000000000FFFF [2015/07/28 09:11:31.354614, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lib/samba/serverid.tdb [2015/07/28 09:11:31.354629, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.354668, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.354709, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3058(smbd_smb2_first_negprot) smbd_smb2_first_negprot: packet length 102 [2015/07/28 09:11:31.354756, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 0 (position 0) from bitmap [2015/07/28 09:11:31.354781, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 0 [2015/07/28 09:11:31.354808, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.354825, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.354840, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.354866, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.354931, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/28 09:11:31.354966, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.354999, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_FF [2015/07/28 09:11:31.355050, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:11:31.355082, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2015/07/28 09:11:31.355103, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2015/07/28 09:11:31.355118, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2015/07/28 09:11:31.355137, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2015/07/28 09:11:31.355155, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2015/07/28 09:11:31.355170, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2015/07/28 09:11:31.355187, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2015/07/28 09:11:31.355203, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2015/07/28 09:11:31.355219, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2015/07/28 09:11:31.355234, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2015/07/28 09:11:31.355251, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2015/07/28 09:11:31.355266, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2015/07/28 09:11:31.355280, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2015/07/28 09:11:31.355295, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2015/07/28 09:11:31.355310, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2015/07/28 09:11:31.355331, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2015/07/28 09:11:31.355349, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2015/07/28 09:11:31.355364, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2015/07/28 09:11:31.355378, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:11:31.355398, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:11:31.355416, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:11:31.355432, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:11:31.355447, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:11:31.355462, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:11:31.355477, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:11:31.355491, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:11:31.357141, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_spnego' registered [2015/07/28 09:11:31.357179, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5' registered [2015/07/28 09:11:31.357197, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2015/07/28 09:11:31.365714, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2015/07/28 09:11:31.365733, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'spnego' registered [2015/07/28 09:11:31.365744, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'schannel' registered [2015/07/28 09:11:31.365754, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2015/07/28 09:11:31.365763, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2015/07/28 09:11:31.365772, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'ntlmssp' registered [2015/07/28 09:11:31.365781, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_basic' registered [2015/07/28 09:11:31.365790, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'http_ntlm' registered [2015/07/28 09:11:31.365800, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'krb5' registered [2015/07/28 09:11:31.365808, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:891(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2015/07/28 09:11:31.365921, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:11:31.365978, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:11:31.400061, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/28 09:11:31.400085, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/1/1 [2015/07/28 09:11:31.400108, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:683(reply_negprot) Selected protocol SMB 2.??? [2015/07/28 09:11:31.400118, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:690(reply_negprot) negprot index=7 [2015/07/28 09:11:31.400391, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.400425, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 1 (position 1) from bitmap [2015/07/28 09:11:31.400442, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NEGPROT] mid = 1 [2015/07/28 09:11:31.400459, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.400475, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.400490, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.400514, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.400536, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1291(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2015/07/28 09:11:31.400569, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.400604, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_negprot.c:211(smbd_smb2_request_process_negprot) Selected protocol SMB2_10 [2015/07/28 09:11:31.400620, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:11:31.400639, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:11:31.400656, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:11:31.400670, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:11:31.400686, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:11:31.400700, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:11:31.400728, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:11:31.400743, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:11:31.400758, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:11:31.400800, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:11:31.400835, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:11:31.439443, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[64] dyn[yes:96] at ../source3/smbd/smb2_negprot.c:362 [2015/07/28 09:11:31.439463, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 512/512, total granted/max/low/range 1/8192/2/1 [2015/07/28 09:11:31.440806, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.440843, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 2 (position 2) from bitmap [2015/07/28 09:11:31.440862, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_SESSSETUP] mid = 2 [2015/07/28 09:11:31.440880, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.440896, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.440910, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.440936, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.440956, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:11:31.440966, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/28 09:11:31.440977, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ED965F4E [2015/07/28 09:11:31.441000, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a3730 [2015/07/28 09:11:31.441173, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/28 09:11:31.441186, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ED965F4E' stored [2015/07/28 09:11:31.441197, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xed965f4e (3986054990) session_wire_id : 0x00000000ed965f4e (3986054990) creation_time : Tue Jul 28 09:11:31 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65164' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * [2015/07/28 09:11:31.441360, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ED965F4E [2015/07/28 09:11:31.441371, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:11:31.441379, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.441388, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1276(smbXsrv_session_create) [2015/07/28 09:11:31.441393, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1284(smbXsrv_session_create) smbXsrv_session_create: global_id (0xed965f4e) stored [2015/07/28 09:11:31.441401, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xed965f4e (3986054990) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xed965f4e (3986054990) session_wire_id : 0x00000000ed965f4e (3986054990) creation_time : Tue Jul 28 09:11:31 AM 2015 CEST expiration_time : Thu Jan 1 01:00:00 AM 1970 CET auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65164' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Jul 28 09:11:31 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : * [2015/07/28 09:11:31.441580, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2015/07/28 09:11:31.441592, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/28 09:11:31.441601, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/28 09:11:31.441609, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/28 09:11:31.441617, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/28 09:11:31.441624, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2015/07/28 09:11:31.441632, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2015/07/28 09:11:31.441640, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2015/07/28 09:11:31.441648, 5, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2015/07/28 09:11:31.441676, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/28 09:11:31.441690, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.441701, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:31.441709, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.441717, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.441725, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.441755, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 24 req->in.vector[4].iov_len = 9993 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.441868, 5, pid=800, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:664(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2015/07/28 09:11:31.476234, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.476252, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:31.476260, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.476268, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.476276, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.476297, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.476595, 3, pid=800, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac) Found account name from PAC: maurerh [Maurer, Hansjörg] [2015/07/28 09:11:31.476613, 10, pid=800, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:388(kerberos_decode_pac) Successfully validated Kerberos PAC pac_data: struct PAC_DATA num_buffers : 0x00000005 (5) version : 0x00000000 (0) buffers: ARRAY(5) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_INFO (1) _ndr_size : 0x00002270 (8816) info : * info : union PAC_INFO(case 1) logon_info: struct PAC_LOGON_INFO_CTR info : * info: struct PAC_LOGON_INFO info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 28 09:02:40 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004c (76) rids : * rids: ARRAY(76) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4f1 (251121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c0 (192) sids : * sids: ARRAY(192) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) res_group_dom_sid : NULL res_groups: struct samr_RidWithAttributeArray count : 0x00000000 (0) rids : NULL _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_NAME (10) _ndr_size : 0x00000018 (24) info : * info : union PAC_INFO(case 10) logon_name: struct PAC_LOGON_NAME logon_time : Tue Jul 28 09:02:46 AM 2015 CEST size : 0x000e (14) account_name : 'maurerh' _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_UNKNOWN_12 (12) _ndr_size : 0x00000058 (88) info : * info : union PAC_INFO(case 12) unknown: struct DATA_BLOB_REM remaining : DATA_BLOB length=88 [0000] 2E 00 10 00 18 00 40 00 00 00 00 00 00 00 00 00 ......@. ........ [0010] 48 00 61 00 6E 00 73 00 6A 00 6F 00 65 00 72 00 H.a.n.s. j.o.e.r. [0020] 67 00 2E 00 4D 00 61 00 75 00 72 00 65 00 72 00 g...M.a. u.r.e.r. [0030] 40 00 64 00 6C 00 72 00 2E 00 64 00 65 00 00 00 @.d.l.r. ..d.e... [0040] 49 00 4E 00 54 00 52 00 41 00 2E 00 44 00 4C 00 I.N.T.R. A...D.L. [0050] 52 00 2E 00 44 00 45 00 R...D.E. _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_SRV_CHECKSUM (6) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 6) srv_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 8E B8 C9 4E D7 58 4B C3 54 CC 7F 03 F6 53 CD 45 ...N.XK. T....S.E _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_KDC_CHECKSUM (7) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 7) kdc_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 4C 9A 12 66 18 86 8B 3E 91 E8 0B F1 7A 6B 9B 16 L..f...> ....zk.. _pad : 0x00000000 (0) [2015/07/28 09:11:31.492768, 3, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info) Kerberos ticket principal name is [maurerh@INTRA.DLR.DE] [2015/07/28 09:11:31.492786, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:83(get_user_from_kerberos_info) Domain is [DLR] (using PAC) [2015/07/28 09:11:31.492802, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:362(map_username) Scanning username map /etc/samba/smbusers [2015/07/28 09:11:31.492818, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/28 09:11:31.492827, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |administrator| [2015/07/28 09:11:31.492835, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |admin| [2015/07/28 09:11:31.492843, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\maurerh-ad| [2015/07/28 09:11:31.492854, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\birk-ad| [2015/07/28 09:11:31.492862, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\dombrows-ad| [2015/07/28 09:11:31.492869, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\grae_ma-ad| [2015/07/28 09:11:31.492877, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |DLR\sant_ma-ad| [2015/07/28 09:11:31.492887, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:196(user_in_list) user_in_list: checking user DLR\maurerh in list [2015/07/28 09:11:31.492895, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |guest| [2015/07/28 09:11:31.492902, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |pcguest| [2015/07/28 09:11:31.492910, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:201(user_in_list) user_in_list: checking user |DLR\maurerh| against |smbguest| [2015/07/28 09:11:31.492921, 8, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/user_util.c:435(map_username) The user 'DLR\maurerh' has no mapping. Skip it next time. [2015/07/28 09:11:31.492934, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:11:31.492942, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:11:31.495432, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:11:31.495691, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/libsmb/samlogon_cache.c:148(netsamlogon_cache_store) netsamlogon_cache_store: SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/28 09:11:31.495719, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct netsamlogoncache_entry timestamp : Tue Jul 28 09:11:31 AM 2015 CEST info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Jul 28 09:02:40 AM 2015 CEST logoff_time : Thu Sep 14 04:48:05 AM 30828 CEST kickoff_time : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST account_name: struct lsa_String length : 0x000e (14) size : 0x000e (14) string : * string : 'maurerh' full_name: struct lsa_String length : 0x0020 (32) size : 0x0020 (32) string : * string : 'Maurer, Hansjörg' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x002e (46) size : 0x002e (46) string : * string : '\\nil\Profiles$\maurerh' home_directory: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : '\\nil\maurerh' home_drive: struct lsa_String length : 0x0004 (4) size : 0x0004 (4) string : * string : 'H:' logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) rid : 0x00006b87 (27527) primary_gid : 0x00020133 (131379) groups: struct samr_RidWithAttributeArray count : 0x0000004c (76) rids : * rids: ARRAY(76) rids: struct samr_RidWithAttribute rid : 0x0001483b (84027) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00039e37 (237111) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035d69 (220521) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000283f4 (164852) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035bbf (220095) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00035c10 (220176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4dd (251101) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002813e (164158) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001ab03 (109315) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000353d7 (218071) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00020133 (131379) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4f1 (251121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003d4e4 (251108) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0001b27a (111226) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000454a4 (283812) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037f8f (229263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dcb (159179) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024771 (149361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002b7b7 (178103) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000155f9 (87545) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037665 (226917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aa9a (43674) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e9 (198121) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012cc1 (76993) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00045046 (282694) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000445c9 (280009) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024315 (148245) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023de5 (146917) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000237b8 (145336) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037883 (227459) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004320b (274955) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00012ef3 (77555) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024353 (148307) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788c (227468) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037662 (226914) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037666 (226918) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002639d (156573) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305e2 (198114) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462cc (287436) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002432a (148266) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023d3f (146751) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aac8 (43720) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002376f (145263) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00023da7 (146855) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043b82 (277378) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024602 (148994) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc2 (81090) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0002438a (148362) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00014067 (82023) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e9 (147689) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000a479 (42105) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024418 (148504) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000462c8 (287432) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003fd04 (261380) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000121a7 (74151) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003765a (226906) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00015159 (86361) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000240e0 (147680) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00016bf8 (93176) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000262e4 (156388) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cc1 (81089) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae4 (43748) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0004141c (267292) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003788a (227466) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000379cd (227789) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00026dca (159178) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0000aae3 (43747) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x0003cf10 (249616) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00044779 (280441) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x000305ea (198122) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00043a5d (277085) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00037887 (227463) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00007d8a (32138) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00013cba (81082) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00024d27 (150823) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'DLROPDC01' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'DLR' domain_sid : * domain_sid : S-1-5-21-1156737867-681972312-1097073633 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000010 (16) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 0: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x000000c0 (192) sids : * sids: ARRAY(192) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143728 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196754 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170999 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-151353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-175502 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255986 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202859 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182196 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-265472 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-159460 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153144 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166961 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168932 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182703 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171363 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193253 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162190 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256992 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172093 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178163 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-160711 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285964 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269147 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178173 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178498 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249851 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179898 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-278531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184578 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199919 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154344 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-241717 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-189212 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188888 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237835 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168088 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42313 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182117 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233713 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255686 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266548 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237737 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173068 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-188499 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-285782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-186541 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143903 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199934 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-173669 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255695 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-270432 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143902 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196689 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-237838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178564 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42256 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-178269 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153463 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182444 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245748 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-260940 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-179720 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-279663 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182531 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142483 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207331 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42314 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-256996 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255166 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196998 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158605 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-176261 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197043 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-154206 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-144877 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-245673 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193091 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-262280 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196615 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184664 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167987 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240704 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143116 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-243139 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168838 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233696 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-190120 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-199917 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42231 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266552 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233685 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182501 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-227813 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96067 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-294560 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-170886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-286034 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273080 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153445 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-172188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182383 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269189 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-93175 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-246834 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267110 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266831 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74364 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161736 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-207208 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161687 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156941 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-165985 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-197033 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193479 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167923 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182376 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-168294 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253312 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162482 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266159 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162701 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201843 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-194079 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-253296 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-201840 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-196751 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-282142 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266549 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-184011 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162393 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167782 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255164 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249935 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-183749 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267907 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193271 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225227 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42310 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-261554 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-153353 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266946 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-257415 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42311 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-233657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249821 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249825 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-269051 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-162702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-74361 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-96066 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156657 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-143943 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-290702 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158075 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249781 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-225315 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181052 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-167886 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-267122 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-171528 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-193118 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-42299 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-142282 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249852 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-289598 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158730 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-202776 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-255982 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-249933 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-240625 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-234077 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230614 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-266620 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-156909 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-158347 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-230622 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-166936 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-273188 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-181013 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-275001 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-182265 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-293567 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) sids: struct netr_SidAttr sid : * sid : S-1-5-21-1156737867-681972312-1097073633-161611 attributes : 0x20000007 (536870919) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 1: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) [2015/07/28 09:11:31.513739, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3647(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/28 09:11:31.513754, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1234(free_param_opts) Freeing parametrics: [2015/07/28 09:11:31.513804, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:564(init_globals) Initialising global parameters [2015/07/28 09:11:31.513875, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2597(lp_do_section) Processing section "[global]" doing parameter workgroup = DLR doing parameter realm = INTRA.DLR.DE doing parameter netbios name = FTPSERVER doing parameter server string = RM-FTP-Server doing parameter interfaces = 127.0.0.1, eth0 doing parameter bind interfaces only = Yes doing parameter security = ADS doing parameter password server = * doing parameter username map = /etc/samba/smbusers doing parameter log level = 10 [2015/07/28 09:11:31.513935, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 0 doing parameter syslog = 0 doing parameter log file = /var/log/samba/log.debug doing parameter printcap name = /dev/null doing parameter machine password timeout = 604800 doing parameter os level = 25 doing parameter preferred master = No doing parameter local master = No doing parameter domain master = No doing parameter dns proxy = No doing parameter encrypt passwords = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range = 1000001-1999999 doing parameter idmap config DLR : backend = nss doing parameter idmap config DLR : range = 1000-1000000 doing parameter max protocol = smb2 doing parameter wins server = doing parameter create mask = 0664 doing parameter directory mask = 0775 doing parameter use sendfile = Yes doing parameter hide dot files = No doing parameter map archive = No doing parameter dont descend = lost+found doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null [2015/07/28 09:11:31.514208, 2, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[ftp]" doing parameter path = /home_local/ftp doing parameter comment = FTP-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0664 doing parameter wide links = no [2015/07/28 09:11:31.514273, 2, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[DLR-EXCHANGE]" doing parameter path = /home_local/DLR doing parameter comment = DLR-Date-Exchange-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter force create mode = 0666 doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter wide links = no [2015/07/28 09:11:31.514336, 2, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpgroup]" doing parameter path = /home_local/tmpgroup doing parameter comment = tmpgroup-Share doing parameter browseable = yes doing parameter writeable = yes doing parameter wide links = no doing parameter valid users = +DLR\rmc_sysadmin_mf doing parameter writeable = yes doing parameter write list = +DLR\rmc_sysadmin_mf doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter create mask = 0660 doing parameter force create mode = 0660 doing parameter directory mask = 2770 [2015/07/28 09:11:31.514422, 2, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2614(lp_do_section) Processing section "[tmpuser]" doing parameter path = /home_local/tmpuser doing parameter comment = tmpuser-Share doing parameter guest ok = no doing parameter read only = no doing parameter force group = +DLR\rmc_sysadmin_mf doing parameter force user = maurerh doing parameter create mask = 0600 doing parameter force create mode = 0600 doing parameter directory mask = 0700 doing parameter wide links = no doing parameter follow symlinks = yes [2015/07/28 09:11:31.514512, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3688(lp_load_ex) pm_process() returned Yes [2015/07/28 09:11:31.514530, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:11:31.514543, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1495(lp_add_ipc) adding IPC service [2015/07/28 09:11:31.514564, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user DLR\maurerh [2015/07/28 09:11:31.514574, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is dlr\maurerh [2015/07/28 09:11:31.514583, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [DLR\maurerh]! [2015/07/28 09:11:31.515087, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for maurerh [2015/07/28 09:11:31.515609, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/28 09:11:31.515634, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/28 09:11:31.515652, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1425(sid_to_uid) sid S-1-5-21-1156737867-681972312-1097073633-27527 -> uid 7740 [2015/07/28 09:11:31.516198, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [maurerh] [2015/07/28 09:11:31.540618, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:31.540652, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 105101 -> sid S-1-5-21-1156737867-681972312-1097073633-198114 [2015/07/28 09:11:31.540670, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1541 -> sid S-1-5-21-1156737867-681972312-1097073633-77555 [2015/07/28 09:11:31.540689, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 135747 -> sid S-1-5-21-1156737867-681972312-1097073633-277378 [2015/07/28 09:11:31.540706, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 113767 -> sid S-1-5-21-1156737867-681972312-1097073633-227789 [2015/07/28 09:11:31.540722, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 137154 -> sid S-1-5-21-1156737867-681972312-1097073633-280441 [2015/07/28 09:11:31.540739, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72377 -> sid S-1-5-21-1156737867-681972312-1097073633-146855 [2015/07/28 09:11:31.540769, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 134548 -> sid S-1-5-21-1156737867-681972312-1097073633-274955 [2015/07/28 09:11:31.540792, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 82419 -> sid S-1-5-21-1156737867-681972312-1097073633-159179 [2015/07/28 09:11:31.540807, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 62925 -> sid S-1-5-21-1156737867-681972312-1097073633-86361 [2015/07/28 09:11:31.540822, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 72185 -> sid S-1-5-21-1156737867-681972312-1097073633-146917 [2015/07/28 09:11:31.540839, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1597 -> sid S-1-5-21-1156737867-681972312-1097073633-81082 [2015/07/28 09:11:31.540868, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1547 -> sid S-1-5-21-1156737867-681972312-1097073633-81089 [2015/07/28 09:11:31.540889, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 1595 -> sid S-1-5-21-1156737867-681972312-1097073633-81090 [2015/07/28 09:11:31.540904, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 140688 -> sid S-1-5-21-1156737867-681972312-1097073633-287432 [2015/07/28 09:11:31.540919, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 93368 -> sid S-1-5-21-1156737867-681972312-1097073633-178103 [2015/07/28 09:11:31.540987, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.541003, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:31.541012, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.541020, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.541028, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.542440, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.542469, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-27527] [2015/07/28 09:11:31.542483, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-131379] [2015/07/28 09:11:31.542496, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-84027] [2015/07/28 09:11:31.542509, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237111] [2015/07/28 09:11:31.542522, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220521] [2015/07/28 09:11:31.542534, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164852] [2015/07/28 09:11:31.542547, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220095] [2015/07/28 09:11:31.542559, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-220176] [2015/07/28 09:11:31.542572, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251101] [2015/07/28 09:11:31.542584, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-164158] [2015/07/28 09:11:31.542597, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-109315] [2015/07/28 09:11:31.542609, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-218071] [2015/07/28 09:11:31.542622, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251121] [2015/07/28 09:11:31.542634, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-251108] [2015/07/28 09:11:31.542647, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-513] [2015/07/28 09:11:31.542659, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-111226] [2015/07/28 09:11:31.542672, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-283812] [2015/07/28 09:11:31.542684, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-229263] [2015/07/28 09:11:31.542697, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159179] [2015/07/28 09:11:31.542717, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-149361] [2015/07/28 09:11:31.542730, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178103] [2015/07/28 09:11:31.542742, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-87545] [2015/07/28 09:11:31.542755, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226917] [2015/07/28 09:11:31.542767, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43674] [2015/07/28 09:11:31.542780, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198121] [2015/07/28 09:11:31.542793, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-76993] [2015/07/28 09:11:31.542805, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282694] [2015/07/28 09:11:31.542818, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280009] [2015/07/28 09:11:31.542830, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148245] [2015/07/28 09:11:31.542843, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146917] [2015/07/28 09:11:31.542856, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145336] [2015/07/28 09:11:31.542868, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227459] [2015/07/28 09:11:31.542881, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-274955] [2015/07/28 09:11:31.542894, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-77555] [2015/07/28 09:11:31.542906, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148307] [2015/07/28 09:11:31.542919, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227468] [2015/07/28 09:11:31.542932, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226914] [2015/07/28 09:11:31.542944, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226918] [2015/07/28 09:11:31.542960, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156573] [2015/07/28 09:11:31.542977, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198114] [2015/07/28 09:11:31.542991, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287436] [2015/07/28 09:11:31.543004, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148266] [2015/07/28 09:11:31.543017, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146751] [2015/07/28 09:11:31.543029, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43720] [2015/07/28 09:11:31.543042, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-145263] [2015/07/28 09:11:31.543054, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-146855] [2015/07/28 09:11:31.543067, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277378] [2015/07/28 09:11:31.543080, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148994] [2015/07/28 09:11:31.543092, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81090] [2015/07/28 09:11:31.543105, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148362] [2015/07/28 09:11:31.543117, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-82023] [2015/07/28 09:11:31.543130, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147689] [2015/07/28 09:11:31.543143, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42105] [2015/07/28 09:11:31.543155, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-148504] [2015/07/28 09:11:31.543168, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-287432] [2015/07/28 09:11:31.543181, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261380] [2015/07/28 09:11:31.543193, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74151] [2015/07/28 09:11:31.543209, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-226906] [2015/07/28 09:11:31.543222, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-86361] [2015/07/28 09:11:31.543235, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-147680] [2015/07/28 09:11:31.543247, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93176] [2015/07/28 09:11:31.543260, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156388] [2015/07/28 09:11:31.543273, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81089] [2015/07/28 09:11:31.543285, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43748] [2015/07/28 09:11:31.543298, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267292] [2015/07/28 09:11:31.543310, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227466] [2015/07/28 09:11:31.543323, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227789] [2015/07/28 09:11:31.543336, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159178] [2015/07/28 09:11:31.543348, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-43747] [2015/07/28 09:11:31.543361, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249616] [2015/07/28 09:11:31.543373, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-280441] [2015/07/28 09:11:31.543386, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-198122] [2015/07/28 09:11:31.543398, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-277085] [2015/07/28 09:11:31.543411, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227463] [2015/07/28 09:11:31.543423, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-32138] [2015/07/28 09:11:31.543436, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-81082] [2015/07/28 09:11:31.543451, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-150823] [2015/07/28 09:11:31.543464, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143728] [2015/07/28 09:11:31.543476, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196754] [2015/07/28 09:11:31.543489, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245730] [2015/07/28 09:11:31.543502, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170999] [2015/07/28 09:11:31.543514, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-151353] [2015/07/28 09:11:31.543527, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-175502] [2015/07/28 09:11:31.543540, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255986] [2015/07/28 09:11:31.543552, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202859] [2015/07/28 09:11:31.543565, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182196] [2015/07/28 09:11:31.543578, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-265472] [2015/07/28 09:11:31.543590, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-159460] [2015/07/28 09:11:31.543603, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153144] [2015/07/28 09:11:31.543615, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166961] [2015/07/28 09:11:31.543628, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168932] [2015/07/28 09:11:31.543641, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273088] [2015/07/28 09:11:31.543653, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182703] [2015/07/28 09:11:31.543666, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171363] [2015/07/28 09:11:31.543679, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193253] [2015/07/28 09:11:31.543694, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162190] [2015/07/28 09:11:31.543707, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256992] [2015/07/28 09:11:31.543720, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172093] [2015/07/28 09:11:31.543732, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178163] [2015/07/28 09:11:31.543745, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-160711] [2015/07/28 09:11:31.543757, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285964] [2015/07/28 09:11:31.543770, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269147] [2015/07/28 09:11:31.543783, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178173] [2015/07/28 09:11:31.543795, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253315] [2015/07/28 09:11:31.543808, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178498] [2015/07/28 09:11:31.543820, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249851] [2015/07/28 09:11:31.543833, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179898] [2015/07/28 09:11:31.543846, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-278531] [2015/07/28 09:11:31.543858, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184578] [2015/07/28 09:11:31.543871, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199919] [2015/07/28 09:11:31.543883, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154344] [2015/07/28 09:11:31.543896, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-241717] [2015/07/28 09:11:31.543909, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-189212] [2015/07/28 09:11:31.543921, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188888] [2015/07/28 09:11:31.543936, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237835] [2015/07/28 09:11:31.543949, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168088] [2015/07/28 09:11:31.543962, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266554] [2015/07/28 09:11:31.543981, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42313] [2015/07/28 09:11:31.543995, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182117] [2015/07/28 09:11:31.544008, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233713] [2015/07/28 09:11:31.544021, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197843] [2015/07/28 09:11:31.544033, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255686] [2015/07/28 09:11:31.544046, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266548] [2015/07/28 09:11:31.544059, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237737] [2015/07/28 09:11:31.544071, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173068] [2015/07/28 09:11:31.544084, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-188499] [2015/07/28 09:11:31.544096, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-285782] [2015/07/28 09:11:31.544109, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-186541] [2015/07/28 09:11:31.544122, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143903] [2015/07/28 09:11:31.544134, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199934] [2015/07/28 09:11:31.544147, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-173669] [2015/07/28 09:11:31.544159, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255695] [2015/07/28 09:11:31.544172, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-270432] [2015/07/28 09:11:31.544188, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143902] [2015/07/28 09:11:31.544201, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196689] [2015/07/28 09:11:31.544213, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-237838] [2015/07/28 09:11:31.544226, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178564] [2015/07/28 09:11:31.544239, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42256] [2015/07/28 09:11:31.544251, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-178269] [2015/07/28 09:11:31.544264, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153463] [2015/07/28 09:11:31.544277, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182444] [2015/07/28 09:11:31.544289, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245748] [2015/07/28 09:11:31.544302, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-260940] [2015/07/28 09:11:31.544315, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-179720] [2015/07/28 09:11:31.544327, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-279663] [2015/07/28 09:11:31.544340, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182531] [2015/07/28 09:11:31.544352, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142483] [2015/07/28 09:11:31.544365, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207331] [2015/07/28 09:11:31.544378, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42314] [2015/07/28 09:11:31.544390, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-256996] [2015/07/28 09:11:31.544403, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255166] [2015/07/28 09:11:31.544415, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196998] [2015/07/28 09:11:31.544431, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143175] [2015/07/28 09:11:31.544444, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158605] [2015/07/28 09:11:31.544456, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-176261] [2015/07/28 09:11:31.544469, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197043] [2015/07/28 09:11:31.544482, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-154206] [2015/07/28 09:11:31.544494, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-144877] [2015/07/28 09:11:31.544507, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-245673] [2015/07/28 09:11:31.544519, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193091] [2015/07/28 09:11:31.544532, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-262280] [2015/07/28 09:11:31.544545, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196615] [2015/07/28 09:11:31.544557, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184664] [2015/07/28 09:11:31.544570, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167987] [2015/07/28 09:11:31.544582, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240704] [2015/07/28 09:11:31.544595, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143116] [2015/07/28 09:11:31.544607, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-243139] [2015/07/28 09:11:31.544620, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168838] [2015/07/28 09:11:31.544633, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233696] [2015/07/28 09:11:31.544645, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-190120] [2015/07/28 09:11:31.544658, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-199917] [2015/07/28 09:11:31.544673, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42231] [2015/07/28 09:11:31.544686, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266552] [2015/07/28 09:11:31.544698, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233685] [2015/07/28 09:11:31.544711, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182501] [2015/07/28 09:11:31.544724, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-227813] [2015/07/28 09:11:31.544736, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96067] [2015/07/28 09:11:31.544749, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-294560] [2015/07/28 09:11:31.544762, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-170886] [2015/07/28 09:11:31.544774, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-286034] [2015/07/28 09:11:31.544787, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183782] [2015/07/28 09:11:31.544800, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273080] [2015/07/28 09:11:31.544812, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153445] [2015/07/28 09:11:31.544825, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-172188] [2015/07/28 09:11:31.544837, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182383] [2015/07/28 09:11:31.544850, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269189] [2015/07/28 09:11:31.544863, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-93175] [2015/07/28 09:11:31.544875, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-246834] [2015/07/28 09:11:31.544888, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267110] [2015/07/28 09:11:31.544900, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266831] [2015/07/28 09:11:31.544916, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74364] [2015/07/28 09:11:31.544928, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161736] [2015/07/28 09:11:31.544941, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-207208] [2015/07/28 09:11:31.544954, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161687] [2015/07/28 09:11:31.544966, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156941] [2015/07/28 09:11:31.544984, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-165985] [2015/07/28 09:11:31.544997, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-197033] [2015/07/28 09:11:31.545010, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193479] [2015/07/28 09:11:31.545022, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167923] [2015/07/28 09:11:31.545035, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42312] [2015/07/28 09:11:31.545047, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182376] [2015/07/28 09:11:31.545060, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-168294] [2015/07/28 09:11:31.545073, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253312] [2015/07/28 09:11:31.545085, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162482] [2015/07/28 09:11:31.545098, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266159] [2015/07/28 09:11:31.545110, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162701] [2015/07/28 09:11:31.545123, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201843] [2015/07/28 09:11:31.545136, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-194079] [2015/07/28 09:11:31.545148, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-253296] [2015/07/28 09:11:31.545164, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-201840] [2015/07/28 09:11:31.545176, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-196751] [2015/07/28 09:11:31.545189, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-282142] [2015/07/28 09:11:31.545202, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266549] [2015/07/28 09:11:31.545214, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-184011] [2015/07/28 09:11:31.545227, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162393] [2015/07/28 09:11:31.545240, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167782] [2015/07/28 09:11:31.545252, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255164] [2015/07/28 09:11:31.545265, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230620] [2015/07/28 09:11:31.545277, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249935] [2015/07/28 09:11:31.545290, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-183749] [2015/07/28 09:11:31.545302, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267907] [2015/07/28 09:11:31.545315, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193271] [2015/07/28 09:11:31.545327, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225227] [2015/07/28 09:11:31.545340, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42310] [2015/07/28 09:11:31.545353, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-261554] [2015/07/28 09:11:31.545365, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-153353] [2015/07/28 09:11:31.545378, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266946] [2015/07/28 09:11:31.545390, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-257415] [2015/07/28 09:11:31.545406, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42311] [2015/07/28 09:11:31.545419, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-233657] [2015/07/28 09:11:31.545431, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249821] [2015/07/28 09:11:31.545444, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249825] [2015/07/28 09:11:31.545456, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-269051] [2015/07/28 09:11:31.545469, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-162702] [2015/07/28 09:11:31.545482, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-74361] [2015/07/28 09:11:31.545494, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-96066] [2015/07/28 09:11:31.545507, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156657] [2015/07/28 09:11:31.545519, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-143943] [2015/07/28 09:11:31.545532, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-290702] [2015/07/28 09:11:31.545545, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158075] [2015/07/28 09:11:31.545557, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249781] [2015/07/28 09:11:31.545570, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-225315] [2015/07/28 09:11:31.545582, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181052] [2015/07/28 09:11:31.545595, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-167886] [2015/07/28 09:11:31.545607, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-267122] [2015/07/28 09:11:31.545620, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-171528] [2015/07/28 09:11:31.545632, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-193118] [2015/07/28 09:11:31.545650, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-42299] [2015/07/28 09:11:31.545663, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-142282] [2015/07/28 09:11:31.545675, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249852] [2015/07/28 09:11:31.545688, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-289598] [2015/07/28 09:11:31.545701, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158730] [2015/07/28 09:11:31.545713, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-202776] [2015/07/28 09:11:31.545726, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-255982] [2015/07/28 09:11:31.545738, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-249933] [2015/07/28 09:11:31.545751, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-240625] [2015/07/28 09:11:31.545764, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-234077] [2015/07/28 09:11:31.545776, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230614] [2015/07/28 09:11:31.545789, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-266620] [2015/07/28 09:11:31.545801, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-156909] [2015/07/28 09:11:31.545814, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-158347] [2015/07/28 09:11:31.545827, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-230622] [2015/07/28 09:11:31.545839, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-166936] [2015/07/28 09:11:31.545852, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-273188] [2015/07/28 09:11:31.545864, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-181013] [2015/07/28 09:11:31.545877, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-275001] [2015/07/28 09:11:31.545892, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-182265] [2015/07/28 09:11:31.545905, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-293567] [2015/07/28 09:11:31.545918, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1156737867-681972312-1097073633-161611] [2015/07/28 09:11:31.545930, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2015/07/28 09:11:31.545943, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2015/07/28 09:11:31.545954, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2015/07/28 09:11:31.545966, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-545] [2015/07/28 09:11:31.545993, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: value=[7740:U] [2015/07/28 09:11:31.546004, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-27527]: id=[7740], endptr=[:U] [2015/07/28 09:11:31.546018, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: value=[43466:G] [2015/07/28 09:11:31.546027, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-131379]: id=[43466], endptr=[:G] [2015/07/28 09:11:31.546041, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-84027]: value=[-1:N] [2015/07/28 09:11:31.546049, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-84027]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546063, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237111]: value=[-1:N] [2015/07/28 09:11:31.546071, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237111]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546085, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220521]: value=[-1:N] [2015/07/28 09:11:31.546093, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220521]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546107, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164852]: value=[-1:N] [2015/07/28 09:11:31.546118, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164852]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546133, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220095]: value=[-1:N] [2015/07/28 09:11:31.546141, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220095]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546155, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220176]: value=[-1:N] [2015/07/28 09:11:31.546164, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-220176]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546177, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251101]: value=[-1:N] [2015/07/28 09:11:31.546186, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251101]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546199, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164158]: value=[-1:N] [2015/07/28 09:11:31.546208, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-164158]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546221, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-109315]: value=[-1:N] [2015/07/28 09:11:31.546230, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-109315]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546243, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-218071]: value=[-1:N] [2015/07/28 09:11:31.546251, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-218071]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546265, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251121]: value=[-1:N] [2015/07/28 09:11:31.546274, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251121]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546287, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251108]: value=[-1:N] [2015/07/28 09:11:31.546296, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-251108]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546313, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-513]: value=[-1:N] [2015/07/28 09:11:31.546321, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-513]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546335, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-111226]: value=[-1:N] [2015/07/28 09:11:31.546344, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-111226]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546357, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-283812]: value=[-1:N] [2015/07/28 09:11:31.546366, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-283812]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546379, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-229263]: value=[-1:N] [2015/07/28 09:11:31.546388, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-229263]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546402, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: value=[82419:G] [2015/07/28 09:11:31.546410, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159179]: id=[82419], endptr=[:G] [2015/07/28 09:11:31.546424, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-149361]: value=[-1:N] [2015/07/28 09:11:31.546433, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-149361]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546447, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: value=[93368:G] [2015/07/28 09:11:31.546456, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178103]: id=[93368], endptr=[:G] [2015/07/28 09:11:31.546470, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-87545]: value=[-1:N] [2015/07/28 09:11:31.546478, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-87545]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546492, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226917]: value=[-1:N] [2015/07/28 09:11:31.546503, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226917]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546517, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43674]: value=[-1:N] [2015/07/28 09:11:31.546526, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43674]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546540, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198121]: value=[-1:N] [2015/07/28 09:11:31.546548, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198121]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546562, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-76993]: value=[-1:N] [2015/07/28 09:11:31.546571, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-76993]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546584, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282694]: value=[-1:N] [2015/07/28 09:11:31.546593, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282694]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546607, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280009]: value=[-1:N] [2015/07/28 09:11:31.546615, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280009]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546629, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148245]: value=[-1:N] [2015/07/28 09:11:31.546637, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148245]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546652, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: value=[72185:G] [2015/07/28 09:11:31.546661, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146917]: id=[72185], endptr=[:G] [2015/07/28 09:11:31.546675, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145336]: value=[-1:N] [2015/07/28 09:11:31.546683, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145336]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546701, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227459]: value=[-1:N] [2015/07/28 09:11:31.546710, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227459]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546724, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: value=[134548:G] [2015/07/28 09:11:31.546733, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-274955]: id=[134548], endptr=[:G] [2015/07/28 09:11:31.546747, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: value=[1541:G] [2015/07/28 09:11:31.546756, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-77555]: id=[1541], endptr=[:G] [2015/07/28 09:11:31.546770, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148307]: value=[-1:N] [2015/07/28 09:11:31.546778, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148307]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546793, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227468]: value=[-1:N] [2015/07/28 09:11:31.546801, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227468]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546815, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226914]: value=[-1:N] [2015/07/28 09:11:31.546823, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226914]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546837, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226918]: value=[-1:N] [2015/07/28 09:11:31.546846, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226918]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546860, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156573]: value=[-1:N] [2015/07/28 09:11:31.546868, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156573]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546882, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: value=[105101:G] [2015/07/28 09:11:31.546894, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198114]: id=[105101], endptr=[:G] [2015/07/28 09:11:31.546908, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287436]: value=[-1:N] [2015/07/28 09:11:31.546917, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287436]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546931, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148266]: value=[-1:N] [2015/07/28 09:11:31.546939, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148266]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546953, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146751]: value=[-1:N] [2015/07/28 09:11:31.546962, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146751]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.546980, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43720]: value=[-1:N] [2015/07/28 09:11:31.546990, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43720]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547004, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145263]: value=[-1:N] [2015/07/28 09:11:31.547013, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-145263]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547027, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: value=[72377:G] [2015/07/28 09:11:31.547036, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-146855]: id=[72377], endptr=[:G] [2015/07/28 09:11:31.547050, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: value=[135747:G] [2015/07/28 09:11:31.547059, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277378]: id=[135747], endptr=[:G] [2015/07/28 09:11:31.547073, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148994]: value=[-1:N] [2015/07/28 09:11:31.547081, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148994]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547099, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: value=[1595:G] [2015/07/28 09:11:31.547108, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81090]: id=[1595], endptr=[:G] [2015/07/28 09:11:31.547122, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148362]: value=[-1:N] [2015/07/28 09:11:31.547130, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148362]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547145, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-82023]: value=[-1:N] [2015/07/28 09:11:31.547154, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-82023]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547168, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147689]: value=[-1:N] [2015/07/28 09:11:31.547176, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147689]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547190, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42105]: value=[-1:N] [2015/07/28 09:11:31.547198, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42105]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547212, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148504]: value=[-1:N] [2015/07/28 09:11:31.547221, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-148504]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547235, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: value=[140688:G] [2015/07/28 09:11:31.547244, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-287432]: id=[140688], endptr=[:G] [2015/07/28 09:11:31.547258, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261380]: value=[-1:N] [2015/07/28 09:11:31.547267, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261380]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547280, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74151]: value=[-1:N] [2015/07/28 09:11:31.547292, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74151]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547307, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226906]: value=[-1:N] [2015/07/28 09:11:31.547315, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-226906]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547329, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: value=[62925:G] [2015/07/28 09:11:31.547343, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-86361]: id=[62925], endptr=[:G] [2015/07/28 09:11:31.547358, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147680]: value=[-1:N] [2015/07/28 09:11:31.547367, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-147680]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547381, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93176]: value=[-1:N] [2015/07/28 09:11:31.547389, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93176]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547403, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156388]: value=[-1:N] [2015/07/28 09:11:31.547411, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156388]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547425, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: value=[1547:G] [2015/07/28 09:11:31.547434, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81089]: id=[1547], endptr=[:G] [2015/07/28 09:11:31.547448, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43748]: value=[-1:N] [2015/07/28 09:11:31.547457, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43748]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547471, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267292]: value=[-1:N] [2015/07/28 09:11:31.547480, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267292]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547497, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227466]: value=[-1:N] [2015/07/28 09:11:31.547506, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227466]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547520, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: value=[113767:G] [2015/07/28 09:11:31.547529, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227789]: id=[113767], endptr=[:G] [2015/07/28 09:11:31.547543, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159178]: value=[-1:N] [2015/07/28 09:11:31.547552, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159178]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547566, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43747]: value=[-1:N] [2015/07/28 09:11:31.547575, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-43747]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547589, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249616]: value=[-1:N] [2015/07/28 09:11:31.547597, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249616]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547612, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: value=[137154:G] [2015/07/28 09:11:31.547621, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-280441]: id=[137154], endptr=[:G] [2015/07/28 09:11:31.547635, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198122]: value=[-1:N] [2015/07/28 09:11:31.547643, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-198122]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547658, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277085]: value=[-1:N] [2015/07/28 09:11:31.547667, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-277085]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547681, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227463]: value=[-1:N] [2015/07/28 09:11:31.547692, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227463]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547707, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-32138]: value=[-1:N] [2015/07/28 09:11:31.547715, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-32138]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547732, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: value=[1597:G] [2015/07/28 09:11:31.547741, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-81082]: id=[1597], endptr=[:G] [2015/07/28 09:11:31.547755, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-150823]: value=[-1:N] [2015/07/28 09:11:31.547764, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-150823]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547778, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143728]: value=[-1:N] [2015/07/28 09:11:31.547786, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143728]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547801, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196754]: value=[-1:N] [2015/07/28 09:11:31.547809, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196754]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547823, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245730]: value=[-1:N] [2015/07/28 09:11:31.547832, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245730]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547846, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170999]: value=[-1:N] [2015/07/28 09:11:31.547855, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170999]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547869, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-151353]: value=[-1:N] [2015/07/28 09:11:31.547878, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-151353]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547895, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-175502]: value=[-1:N] [2015/07/28 09:11:31.547904, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-175502]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547918, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255986]: value=[-1:N] [2015/07/28 09:11:31.547927, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255986]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547941, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202859]: value=[-1:N] [2015/07/28 09:11:31.547950, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202859]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547964, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182196]: value=[-1:N] [2015/07/28 09:11:31.547980, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182196]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.547996, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-265472]: value=[-1:N] [2015/07/28 09:11:31.548004, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-265472]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548019, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159460]: value=[-1:N] [2015/07/28 09:11:31.548027, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-159460]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548042, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153144]: value=[-1:N] [2015/07/28 09:11:31.548050, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153144]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548069, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166961]: value=[-1:N] [2015/07/28 09:11:31.548084, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166961]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548110, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168932]: value=[-1:N] [2015/07/28 09:11:31.548131, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168932]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548152, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273088]: value=[-1:N] [2015/07/28 09:11:31.548161, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273088]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548176, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182703]: value=[-1:N] [2015/07/28 09:11:31.548184, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182703]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548199, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171363]: value=[-1:N] [2015/07/28 09:11:31.548207, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171363]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548222, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193253]: value=[-1:N] [2015/07/28 09:11:31.548230, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193253]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548245, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162190]: value=[-1:N] [2015/07/28 09:11:31.548254, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162190]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548268, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256992]: value=[-1:N] [2015/07/28 09:11:31.548277, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256992]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548291, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172093]: value=[-1:N] [2015/07/28 09:11:31.548299, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172093]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548314, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178163]: value=[-1:N] [2015/07/28 09:11:31.548322, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178163]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548341, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-160711]: value=[-1:N] [2015/07/28 09:11:31.548349, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-160711]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548364, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285964]: value=[-1:N] [2015/07/28 09:11:31.548372, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285964]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548387, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269147]: value=[-1:N] [2015/07/28 09:11:31.548395, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269147]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548410, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178173]: value=[-1:N] [2015/07/28 09:11:31.548418, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178173]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548432, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253315]: value=[-1:N] [2015/07/28 09:11:31.548441, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253315]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548456, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178498]: value=[-1:N] [2015/07/28 09:11:31.548464, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178498]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548478, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249851]: value=[-1:N] [2015/07/28 09:11:31.548487, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249851]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548502, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179898]: value=[-1:N] [2015/07/28 09:11:31.548510, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179898]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548526, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-278531]: value=[-1:N] [2015/07/28 09:11:31.548539, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-278531]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548555, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184578]: value=[-1:N] [2015/07/28 09:11:31.548564, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184578]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548578, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199919]: value=[-1:N] [2015/07/28 09:11:31.548586, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199919]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548601, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154344]: value=[-1:N] [2015/07/28 09:11:31.548609, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154344]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548624, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-241717]: value=[-1:N] [2015/07/28 09:11:31.548632, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-241717]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548647, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-189212]: value=[-1:N] [2015/07/28 09:11:31.548655, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-189212]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548670, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188888]: value=[-1:N] [2015/07/28 09:11:31.548678, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188888]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548693, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237835]: value=[-1:N] [2015/07/28 09:11:31.548701, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237835]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548715, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168088]: value=[-1:N] [2015/07/28 09:11:31.548723, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168088]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548744, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266554]: value=[-1:N] [2015/07/28 09:11:31.548753, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266554]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548767, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42313]: value=[-1:N] [2015/07/28 09:11:31.548776, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42313]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548790, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182117]: value=[-1:N] [2015/07/28 09:11:31.548799, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182117]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548813, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233713]: value=[-1:N] [2015/07/28 09:11:31.548822, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233713]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548836, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197843]: value=[-1:N] [2015/07/28 09:11:31.548844, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197843]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548859, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255686]: value=[-1:N] [2015/07/28 09:11:31.548867, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255686]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548882, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266548]: value=[-1:N] [2015/07/28 09:11:31.548890, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266548]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548907, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237737]: value=[-1:N] [2015/07/28 09:11:31.548915, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237737]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548933, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173068]: value=[-1:N] [2015/07/28 09:11:31.548942, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173068]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548957, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188499]: value=[-1:N] [2015/07/28 09:11:31.548965, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-188499]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.548986, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285782]: value=[-1:N] [2015/07/28 09:11:31.548995, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-285782]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549010, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-186541]: value=[-1:N] [2015/07/28 09:11:31.549018, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-186541]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549032, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143903]: value=[-1:N] [2015/07/28 09:11:31.549041, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143903]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549056, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199934]: value=[-1:N] [2015/07/28 09:11:31.549064, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199934]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549079, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173669]: value=[-1:N] [2015/07/28 09:11:31.549087, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-173669]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549102, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255695]: value=[-1:N] [2015/07/28 09:11:31.549110, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255695]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549125, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-270432]: value=[-1:N] [2015/07/28 09:11:31.549136, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-270432]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549152, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143902]: value=[-1:N] [2015/07/28 09:11:31.549160, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143902]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549174, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196689]: value=[-1:N] [2015/07/28 09:11:31.549183, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196689]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549197, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237838]: value=[-1:N] [2015/07/28 09:11:31.549205, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-237838]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549220, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178564]: value=[-1:N] [2015/07/28 09:11:31.549228, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178564]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549242, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42256]: value=[-1:N] [2015/07/28 09:11:31.549250, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42256]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549265, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178269]: value=[-1:N] [2015/07/28 09:11:31.549273, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-178269]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549292, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153463]: value=[-1:N] [2015/07/28 09:11:31.549300, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153463]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549315, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182444]: value=[-1:N] [2015/07/28 09:11:31.549323, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182444]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549341, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245748]: value=[-1:N] [2015/07/28 09:11:31.549349, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245748]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549364, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-260940]: value=[-1:N] [2015/07/28 09:11:31.549372, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-260940]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549387, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179720]: value=[-1:N] [2015/07/28 09:11:31.549396, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-179720]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549410, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-279663]: value=[-1:N] [2015/07/28 09:11:31.549419, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-279663]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549434, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182531]: value=[-1:N] [2015/07/28 09:11:31.549442, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182531]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549457, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142483]: value=[-1:N] [2015/07/28 09:11:31.549465, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142483]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549479, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207331]: value=[-1:N] [2015/07/28 09:11:31.549488, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207331]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549502, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42314]: value=[-1:N] [2015/07/28 09:11:31.549510, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42314]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549524, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256996]: value=[-1:N] [2015/07/28 09:11:31.549535, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-256996]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549551, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255166]: value=[-1:N] [2015/07/28 09:11:31.549559, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255166]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549574, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196998]: value=[-1:N] [2015/07/28 09:11:31.549582, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196998]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549596, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143175]: value=[-1:N] [2015/07/28 09:11:31.549605, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143175]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549619, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158605]: value=[-1:N] [2015/07/28 09:11:31.549627, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158605]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549642, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-176261]: value=[-1:N] [2015/07/28 09:11:31.549650, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-176261]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549667, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197043]: value=[-1:N] [2015/07/28 09:11:31.549676, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197043]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549691, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154206]: value=[-1:N] [2015/07/28 09:11:31.549699, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-154206]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549713, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-144877]: value=[-1:N] [2015/07/28 09:11:31.549721, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-144877]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549739, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245673]: value=[-1:N] [2015/07/28 09:11:31.549748, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-245673]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549762, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193091]: value=[-1:N] [2015/07/28 09:11:31.549770, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193091]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549785, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-262280]: value=[-1:N] [2015/07/28 09:11:31.549793, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-262280]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549807, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196615]: value=[-1:N] [2015/07/28 09:11:31.549816, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196615]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549830, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184664]: value=[-1:N] [2015/07/28 09:11:31.549839, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184664]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549853, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167987]: value=[-1:N] [2015/07/28 09:11:31.549861, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167987]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549876, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240704]: value=[-1:N] [2015/07/28 09:11:31.549884, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240704]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549899, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143116]: value=[-1:N] [2015/07/28 09:11:31.549907, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143116]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549921, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-243139]: value=[-1:N] [2015/07/28 09:11:31.549932, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-243139]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549947, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168838]: value=[-1:N] [2015/07/28 09:11:31.549956, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168838]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549975, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233696]: value=[-1:N] [2015/07/28 09:11:31.549984, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233696]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.549999, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-190120]: value=[-1:N] [2015/07/28 09:11:31.550008, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-190120]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550022, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199917]: value=[-1:N] [2015/07/28 09:11:31.550031, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-199917]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550048, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42231]: value=[-1:N] [2015/07/28 09:11:31.550056, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42231]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550071, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266552]: value=[-1:N] [2015/07/28 09:11:31.550079, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266552]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550094, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233685]: value=[-1:N] [2015/07/28 09:11:31.550102, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233685]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550117, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182501]: value=[-1:N] [2015/07/28 09:11:31.550125, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182501]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550143, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227813]: value=[-1:N] [2015/07/28 09:11:31.550152, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-227813]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550166, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96067]: value=[-1:N] [2015/07/28 09:11:31.550174, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96067]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550188, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-294560]: value=[-1:N] [2015/07/28 09:11:31.550196, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-294560]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550211, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170886]: value=[-1:N] [2015/07/28 09:11:31.550219, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-170886]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550234, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-286034]: value=[-1:N] [2015/07/28 09:11:31.550242, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-286034]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550256, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183782]: value=[-1:N] [2015/07/28 09:11:31.550265, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183782]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550279, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273080]: value=[-1:N] [2015/07/28 09:11:31.550288, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273080]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550302, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153445]: value=[-1:N] [2015/07/28 09:11:31.550310, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153445]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550325, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172188]: value=[-1:N] [2015/07/28 09:11:31.550336, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-172188]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550351, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182383]: value=[-1:N] [2015/07/28 09:11:31.550360, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182383]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550374, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269189]: value=[-1:N] [2015/07/28 09:11:31.550382, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269189]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550396, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93175]: value=[-1:N] [2015/07/28 09:11:31.550404, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-93175]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550421, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-246834]: value=[-1:N] [2015/07/28 09:11:31.550430, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-246834]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550444, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267110]: value=[-1:N] [2015/07/28 09:11:31.550452, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267110]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550467, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266831]: value=[-1:N] [2015/07/28 09:11:31.550475, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266831]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550489, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74364]: value=[-1:N] [2015/07/28 09:11:31.550497, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74364]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550512, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161736]: value=[-1:N] [2015/07/28 09:11:31.550521, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161736]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550538, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207208]: value=[-1:N] [2015/07/28 09:11:31.550547, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-207208]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550562, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161687]: value=[-1:N] [2015/07/28 09:11:31.550570, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161687]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550584, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156941]: value=[-1:N] [2015/07/28 09:11:31.550593, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156941]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550607, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-165985]: value=[-1:N] [2015/07/28 09:11:31.550615, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-165985]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550630, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197033]: value=[-1:N] [2015/07/28 09:11:31.550638, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-197033]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550653, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193479]: value=[-1:N] [2015/07/28 09:11:31.550661, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193479]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550676, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167923]: value=[-1:N] [2015/07/28 09:11:31.550684, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167923]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550698, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42312]: value=[-1:N] [2015/07/28 09:11:31.550706, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42312]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550721, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182376]: value=[-1:N] [2015/07/28 09:11:31.550732, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182376]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550747, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168294]: value=[-1:N] [2015/07/28 09:11:31.550756, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-168294]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550770, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253312]: value=[-1:N] [2015/07/28 09:11:31.550778, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253312]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550795, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162482]: value=[-1:N] [2015/07/28 09:11:31.550803, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162482]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550818, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266159]: value=[-1:N] [2015/07/28 09:11:31.550826, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266159]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550841, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162701]: value=[-1:N] [2015/07/28 09:11:31.550849, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162701]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550863, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201843]: value=[-1:N] [2015/07/28 09:11:31.550872, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201843]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550886, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-194079]: value=[-1:N] [2015/07/28 09:11:31.550894, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-194079]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550909, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253296]: value=[-1:N] [2015/07/28 09:11:31.550917, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-253296]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550935, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201840]: value=[-1:N] [2015/07/28 09:11:31.550944, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-201840]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550958, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196751]: value=[-1:N] [2015/07/28 09:11:31.550967, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-196751]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.550993, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282142]: value=[-1:N] [2015/07/28 09:11:31.551003, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-282142]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551018, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266549]: value=[-1:N] [2015/07/28 09:11:31.551026, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266549]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551041, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184011]: value=[-1:N] [2015/07/28 09:11:31.551049, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-184011]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551064, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162393]: value=[-1:N] [2015/07/28 09:11:31.551073, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162393]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551087, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167782]: value=[-1:N] [2015/07/28 09:11:31.551096, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167782]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551110, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255164]: value=[-1:N] [2015/07/28 09:11:31.551119, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255164]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551134, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230620]: value=[-1:N] [2015/07/28 09:11:31.551146, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230620]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551161, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249935]: value=[-1:N] [2015/07/28 09:11:31.551169, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249935]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551186, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183749]: value=[-1:N] [2015/07/28 09:11:31.551195, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-183749]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551210, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267907]: value=[-1:N] [2015/07/28 09:11:31.551218, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267907]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551233, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193271]: value=[-1:N] [2015/07/28 09:11:31.551241, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193271]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551256, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225227]: value=[-1:N] [2015/07/28 09:11:31.551264, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225227]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551279, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42310]: value=[-1:N] [2015/07/28 09:11:31.551287, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42310]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551302, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261554]: value=[-1:N] [2015/07/28 09:11:31.551310, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-261554]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551325, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153353]: value=[-1:N] [2015/07/28 09:11:31.551334, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-153353]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551354, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266946]: value=[-1:N] [2015/07/28 09:11:31.551363, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266946]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551377, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-257415]: value=[-1:N] [2015/07/28 09:11:31.551386, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-257415]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551400, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42311]: value=[-1:N] [2015/07/28 09:11:31.551409, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42311]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551423, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233657]: value=[-1:N] [2015/07/28 09:11:31.551432, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-233657]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551446, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249821]: value=[-1:N] [2015/07/28 09:11:31.551455, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249821]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551469, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249825]: value=[-1:N] [2015/07/28 09:11:31.551478, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249825]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551492, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269051]: value=[-1:N] [2015/07/28 09:11:31.551501, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-269051]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551515, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162702]: value=[-1:N] [2015/07/28 09:11:31.551524, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-162702]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551538, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74361]: value=[-1:N] [2015/07/28 09:11:31.551550, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-74361]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551567, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96066]: value=[-1:N] [2015/07/28 09:11:31.551575, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-96066]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551590, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156657]: value=[-1:N] [2015/07/28 09:11:31.551598, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156657]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551613, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143943]: value=[-1:N] [2015/07/28 09:11:31.551621, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-143943]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551636, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-290702]: value=[-1:N] [2015/07/28 09:11:31.551644, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-290702]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551658, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158075]: value=[-1:N] [2015/07/28 09:11:31.551667, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158075]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551681, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249781]: value=[-1:N] [2015/07/28 09:11:31.551690, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249781]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551704, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225315]: value=[-1:N] [2015/07/28 09:11:31.551713, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-225315]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551727, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181052]: value=[-1:N] [2015/07/28 09:11:31.551736, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181052]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551754, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167886]: value=[-1:N] [2015/07/28 09:11:31.551763, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-167886]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551778, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267122]: value=[-1:N] [2015/07/28 09:11:31.551786, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-267122]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551801, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171528]: value=[-1:N] [2015/07/28 09:11:31.551809, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-171528]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551824, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193118]: value=[-1:N] [2015/07/28 09:11:31.551832, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-193118]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551847, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42299]: value=[-1:N] [2015/07/28 09:11:31.551855, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-42299]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551870, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142282]: value=[-1:N] [2015/07/28 09:11:31.551878, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-142282]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551893, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249852]: value=[-1:N] [2015/07/28 09:11:31.551901, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249852]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551915, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-289598]: value=[-1:N] [2015/07/28 09:11:31.551924, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-289598]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551945, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158730]: value=[-1:N] [2015/07/28 09:11:31.551954, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158730]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.551969, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202776]: value=[-1:N] [2015/07/28 09:11:31.551985, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-202776]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552001, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255982]: value=[-1:N] [2015/07/28 09:11:31.552010, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-255982]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552025, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249933]: value=[-1:N] [2015/07/28 09:11:31.552033, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-249933]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552048, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240625]: value=[-1:N] [2015/07/28 09:11:31.552057, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-240625]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552071, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-234077]: value=[-1:N] [2015/07/28 09:11:31.552080, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-234077]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552094, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230614]: value=[-1:N] [2015/07/28 09:11:31.552103, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230614]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552117, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266620]: value=[-1:N] [2015/07/28 09:11:31.552126, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-266620]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552141, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156909]: value=[-1:N] [2015/07/28 09:11:31.552153, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-156909]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552168, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158347]: value=[-1:N] [2015/07/28 09:11:31.552177, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-158347]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552191, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230622]: value=[-1:N] [2015/07/28 09:11:31.552200, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-230622]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552214, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166936]: value=[-1:N] [2015/07/28 09:11:31.552223, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-166936]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552237, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273188]: value=[-1:N] [2015/07/28 09:11:31.552246, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-273188]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552261, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181013]: value=[-1:N] [2015/07/28 09:11:31.552269, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-181013]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552284, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-275001]: value=[-1:N] [2015/07/28 09:11:31.552292, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-275001]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552307, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182265]: value=[-1:N] [2015/07/28 09:11:31.552315, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-182265]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552332, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-293567]: value=[-1:N] [2015/07/28 09:11:31.552341, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-293567]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552359, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161611]: value=[-1:N] [2015/07/28 09:11:31.552368, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1156737867-681972312-1097073633-161611]: id=[4294967295], endptr=[:N] [2015/07/28 09:11:31.552381, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[1000004:G] [2015/07/28 09:11:31.552389, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[1000004], endptr=[:G] [2015/07/28 09:11:31.552401, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[1000005:G] [2015/07/28 09:11:31.552410, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[1000005], endptr=[:G] [2015/07/28 09:11:31.552422, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[1000006:G] [2015/07/28 09:11:31.552430, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[1000006], endptr=[:G] [2015/07/28 09:11:31.552442, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[1000002:G] [2015/07/28 09:11:31.552450, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[1000002], endptr=[:G] [2015/07/28 09:11:31.552460, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-84027 to gid, ignoring it [2015/07/28 09:11:31.552472, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237111 to gid, ignoring it [2015/07/28 09:11:31.552481, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220521 to gid, ignoring it [2015/07/28 09:11:31.552490, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164852 to gid, ignoring it [2015/07/28 09:11:31.552500, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220095 to gid, ignoring it [2015/07/28 09:11:31.552509, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-220176 to gid, ignoring it [2015/07/28 09:11:31.552518, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251101 to gid, ignoring it [2015/07/28 09:11:31.552527, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-164158 to gid, ignoring it [2015/07/28 09:11:31.552536, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-109315 to gid, ignoring it [2015/07/28 09:11:31.552549, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-218071 to gid, ignoring it [2015/07/28 09:11:31.552558, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251121 to gid, ignoring it [2015/07/28 09:11:31.552567, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-251108 to gid, ignoring it [2015/07/28 09:11:31.552577, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-513 to gid, ignoring it [2015/07/28 09:11:31.552586, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-111226 to gid, ignoring it [2015/07/28 09:11:31.552595, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-283812 to gid, ignoring it [2015/07/28 09:11:31.552604, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-229263 to gid, ignoring it [2015/07/28 09:11:31.552614, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-149361 to gid, ignoring it [2015/07/28 09:11:31.552623, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-87545 to gid, ignoring it [2015/07/28 09:11:31.552632, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226917 to gid, ignoring it [2015/07/28 09:11:31.552641, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43674 to gid, ignoring it [2015/07/28 09:11:31.552651, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198121 to gid, ignoring it [2015/07/28 09:11:31.552660, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-76993 to gid, ignoring it [2015/07/28 09:11:31.552669, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282694 to gid, ignoring it [2015/07/28 09:11:31.552678, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-280009 to gid, ignoring it [2015/07/28 09:11:31.552687, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148245 to gid, ignoring it [2015/07/28 09:11:31.552696, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145336 to gid, ignoring it [2015/07/28 09:11:31.552706, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227459 to gid, ignoring it [2015/07/28 09:11:31.552718, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148307 to gid, ignoring it [2015/07/28 09:11:31.552727, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227468 to gid, ignoring it [2015/07/28 09:11:31.552736, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226914 to gid, ignoring it [2015/07/28 09:11:31.552745, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226918 to gid, ignoring it [2015/07/28 09:11:31.552755, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156573 to gid, ignoring it [2015/07/28 09:11:31.552764, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-287436 to gid, ignoring it [2015/07/28 09:11:31.552773, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148266 to gid, ignoring it [2015/07/28 09:11:31.552782, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-146751 to gid, ignoring it [2015/07/28 09:11:31.552792, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43720 to gid, ignoring it [2015/07/28 09:11:31.552801, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-145263 to gid, ignoring it [2015/07/28 09:11:31.552810, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148994 to gid, ignoring it [2015/07/28 09:11:31.552819, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148362 to gid, ignoring it [2015/07/28 09:11:31.552829, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-82023 to gid, ignoring it [2015/07/28 09:11:31.552838, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147689 to gid, ignoring it [2015/07/28 09:11:31.552847, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42105 to gid, ignoring it [2015/07/28 09:11:31.552856, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-148504 to gid, ignoring it [2015/07/28 09:11:31.552865, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261380 to gid, ignoring it [2015/07/28 09:11:31.552879, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74151 to gid, ignoring it [2015/07/28 09:11:31.552895, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-226906 to gid, ignoring it [2015/07/28 09:11:31.552906, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-147680 to gid, ignoring it [2015/07/28 09:11:31.552915, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93176 to gid, ignoring it [2015/07/28 09:11:31.552925, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156388 to gid, ignoring it [2015/07/28 09:11:31.552935, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43748 to gid, ignoring it [2015/07/28 09:11:31.552945, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267292 to gid, ignoring it [2015/07/28 09:11:31.552955, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227466 to gid, ignoring it [2015/07/28 09:11:31.552964, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159178 to gid, ignoring it [2015/07/28 09:11:31.552979, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-43747 to gid, ignoring it [2015/07/28 09:11:31.552989, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249616 to gid, ignoring it [2015/07/28 09:11:31.552999, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-198122 to gid, ignoring it [2015/07/28 09:11:31.553008, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-277085 to gid, ignoring it [2015/07/28 09:11:31.553018, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227463 to gid, ignoring it [2015/07/28 09:11:31.553027, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-32138 to gid, ignoring it [2015/07/28 09:11:31.553037, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-150823 to gid, ignoring it [2015/07/28 09:11:31.553047, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143728 to gid, ignoring it [2015/07/28 09:11:31.553056, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196754 to gid, ignoring it [2015/07/28 09:11:31.553066, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245730 to gid, ignoring it [2015/07/28 09:11:31.553078, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170999 to gid, ignoring it [2015/07/28 09:11:31.553088, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-151353 to gid, ignoring it [2015/07/28 09:11:31.553098, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-175502 to gid, ignoring it [2015/07/28 09:11:31.553107, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255986 to gid, ignoring it [2015/07/28 09:11:31.553117, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202859 to gid, ignoring it [2015/07/28 09:11:31.553127, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182196 to gid, ignoring it [2015/07/28 09:11:31.553136, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-265472 to gid, ignoring it [2015/07/28 09:11:31.553146, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-159460 to gid, ignoring it [2015/07/28 09:11:31.553155, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153144 to gid, ignoring it [2015/07/28 09:11:31.553165, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166961 to gid, ignoring it [2015/07/28 09:11:31.553174, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168932 to gid, ignoring it [2015/07/28 09:11:31.553184, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273088 to gid, ignoring it [2015/07/28 09:11:31.553194, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182703 to gid, ignoring it [2015/07/28 09:11:31.553203, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171363 to gid, ignoring it [2015/07/28 09:11:31.553213, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193253 to gid, ignoring it [2015/07/28 09:11:31.553222, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162190 to gid, ignoring it [2015/07/28 09:11:31.553232, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256992 to gid, ignoring it [2015/07/28 09:11:31.553241, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172093 to gid, ignoring it [2015/07/28 09:11:31.553253, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178163 to gid, ignoring it [2015/07/28 09:11:31.553263, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-160711 to gid, ignoring it [2015/07/28 09:11:31.553273, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285964 to gid, ignoring it [2015/07/28 09:11:31.553283, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269147 to gid, ignoring it [2015/07/28 09:11:31.553292, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178173 to gid, ignoring it [2015/07/28 09:11:31.553302, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253315 to gid, ignoring it [2015/07/28 09:11:31.553311, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178498 to gid, ignoring it [2015/07/28 09:11:31.553321, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249851 to gid, ignoring it [2015/07/28 09:11:31.553331, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179898 to gid, ignoring it [2015/07/28 09:11:31.553340, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-278531 to gid, ignoring it [2015/07/28 09:11:31.553350, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184578 to gid, ignoring it [2015/07/28 09:11:31.553359, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199919 to gid, ignoring it [2015/07/28 09:11:31.553369, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154344 to gid, ignoring it [2015/07/28 09:11:31.553378, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-241717 to gid, ignoring it [2015/07/28 09:11:31.553388, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-189212 to gid, ignoring it [2015/07/28 09:11:31.553397, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188888 to gid, ignoring it [2015/07/28 09:11:31.553407, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237835 to gid, ignoring it [2015/07/28 09:11:31.553417, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168088 to gid, ignoring it [2015/07/28 09:11:31.553428, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266554 to gid, ignoring it [2015/07/28 09:11:31.553438, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42313 to gid, ignoring it [2015/07/28 09:11:31.553448, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182117 to gid, ignoring it [2015/07/28 09:11:31.553458, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233713 to gid, ignoring it [2015/07/28 09:11:31.553467, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197843 to gid, ignoring it [2015/07/28 09:11:31.553477, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255686 to gid, ignoring it [2015/07/28 09:11:31.553486, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266548 to gid, ignoring it [2015/07/28 09:11:31.553496, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237737 to gid, ignoring it [2015/07/28 09:11:31.553505, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173068 to gid, ignoring it [2015/07/28 09:11:31.553515, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-188499 to gid, ignoring it [2015/07/28 09:11:31.553525, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-285782 to gid, ignoring it [2015/07/28 09:11:31.553534, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-186541 to gid, ignoring it [2015/07/28 09:11:31.553544, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143903 to gid, ignoring it [2015/07/28 09:11:31.553553, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199934 to gid, ignoring it [2015/07/28 09:11:31.553563, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-173669 to gid, ignoring it [2015/07/28 09:11:31.553573, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255695 to gid, ignoring it [2015/07/28 09:11:31.553582, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-270432 to gid, ignoring it [2015/07/28 09:11:31.553592, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143902 to gid, ignoring it [2015/07/28 09:11:31.553604, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196689 to gid, ignoring it [2015/07/28 09:11:31.553614, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-237838 to gid, ignoring it [2015/07/28 09:11:31.553624, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178564 to gid, ignoring it [2015/07/28 09:11:31.553633, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42256 to gid, ignoring it [2015/07/28 09:11:31.553643, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-178269 to gid, ignoring it [2015/07/28 09:11:31.553652, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153463 to gid, ignoring it [2015/07/28 09:11:31.553662, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182444 to gid, ignoring it [2015/07/28 09:11:31.553671, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245748 to gid, ignoring it [2015/07/28 09:11:31.553681, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-260940 to gid, ignoring it [2015/07/28 09:11:31.553691, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-179720 to gid, ignoring it [2015/07/28 09:11:31.553700, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-279663 to gid, ignoring it [2015/07/28 09:11:31.553710, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182531 to gid, ignoring it [2015/07/28 09:11:31.553719, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142483 to gid, ignoring it [2015/07/28 09:11:31.553729, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207331 to gid, ignoring it [2015/07/28 09:11:31.553741, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42314 to gid, ignoring it [2015/07/28 09:11:31.553751, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-256996 to gid, ignoring it [2015/07/28 09:11:31.553760, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255166 to gid, ignoring it [2015/07/28 09:11:31.553770, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196998 to gid, ignoring it [2015/07/28 09:11:31.553782, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143175 to gid, ignoring it [2015/07/28 09:11:31.553792, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158605 to gid, ignoring it [2015/07/28 09:11:31.553801, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-176261 to gid, ignoring it [2015/07/28 09:11:31.553811, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197043 to gid, ignoring it [2015/07/28 09:11:31.553820, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-154206 to gid, ignoring it [2015/07/28 09:11:31.553833, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-144877 to gid, ignoring it [2015/07/28 09:11:31.553843, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-245673 to gid, ignoring it [2015/07/28 09:11:31.553852, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193091 to gid, ignoring it [2015/07/28 09:11:31.553861, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-262280 to gid, ignoring it [2015/07/28 09:11:31.553870, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196615 to gid, ignoring it [2015/07/28 09:11:31.553880, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184664 to gid, ignoring it [2015/07/28 09:11:31.553889, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167987 to gid, ignoring it [2015/07/28 09:11:31.553898, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240704 to gid, ignoring it [2015/07/28 09:11:31.553907, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143116 to gid, ignoring it [2015/07/28 09:11:31.553916, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-243139 to gid, ignoring it [2015/07/28 09:11:31.553925, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168838 to gid, ignoring it [2015/07/28 09:11:31.553934, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233696 to gid, ignoring it [2015/07/28 09:11:31.553944, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-190120 to gid, ignoring it [2015/07/28 09:11:31.553956, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-199917 to gid, ignoring it [2015/07/28 09:11:31.553966, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42231 to gid, ignoring it [2015/07/28 09:11:31.553980, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266552 to gid, ignoring it [2015/07/28 09:11:31.553990, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233685 to gid, ignoring it [2015/07/28 09:11:31.554001, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182501 to gid, ignoring it [2015/07/28 09:11:31.554010, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-227813 to gid, ignoring it [2015/07/28 09:11:31.554019, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96067 to gid, ignoring it [2015/07/28 09:11:31.554028, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-294560 to gid, ignoring it [2015/07/28 09:11:31.554038, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-170886 to gid, ignoring it [2015/07/28 09:11:31.554047, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-286034 to gid, ignoring it [2015/07/28 09:11:31.554057, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183782 to gid, ignoring it [2015/07/28 09:11:31.554072, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273080 to gid, ignoring it [2015/07/28 09:11:31.554088, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153445 to gid, ignoring it [2015/07/28 09:11:31.554106, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-172188 to gid, ignoring it [2015/07/28 09:11:31.554117, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182383 to gid, ignoring it [2015/07/28 09:11:31.554126, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269189 to gid, ignoring it [2015/07/28 09:11:31.554135, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-93175 to gid, ignoring it [2015/07/28 09:11:31.554144, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-246834 to gid, ignoring it [2015/07/28 09:11:31.554157, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267110 to gid, ignoring it [2015/07/28 09:11:31.554166, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266831 to gid, ignoring it [2015/07/28 09:11:31.554176, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74364 to gid, ignoring it [2015/07/28 09:11:31.554185, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161736 to gid, ignoring it [2015/07/28 09:11:31.554194, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-207208 to gid, ignoring it [2015/07/28 09:11:31.554204, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161687 to gid, ignoring it [2015/07/28 09:11:31.554213, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156941 to gid, ignoring it [2015/07/28 09:11:31.554222, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-165985 to gid, ignoring it [2015/07/28 09:11:31.554231, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-197033 to gid, ignoring it [2015/07/28 09:11:31.554240, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193479 to gid, ignoring it [2015/07/28 09:11:31.554250, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167923 to gid, ignoring it [2015/07/28 09:11:31.554261, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42312 to gid, ignoring it [2015/07/28 09:11:31.554280, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182376 to gid, ignoring it [2015/07/28 09:11:31.554290, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-168294 to gid, ignoring it [2015/07/28 09:11:31.554300, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253312 to gid, ignoring it [2015/07/28 09:11:31.554309, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162482 to gid, ignoring it [2015/07/28 09:11:31.554318, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266159 to gid, ignoring it [2015/07/28 09:11:31.554327, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162701 to gid, ignoring it [2015/07/28 09:11:31.554336, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201843 to gid, ignoring it [2015/07/28 09:11:31.554349, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-194079 to gid, ignoring it [2015/07/28 09:11:31.554358, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-253296 to gid, ignoring it [2015/07/28 09:11:31.554367, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-201840 to gid, ignoring it [2015/07/28 09:11:31.554376, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-196751 to gid, ignoring it [2015/07/28 09:11:31.554386, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-282142 to gid, ignoring it [2015/07/28 09:11:31.554395, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266549 to gid, ignoring it [2015/07/28 09:11:31.554404, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-184011 to gid, ignoring it [2015/07/28 09:11:31.554413, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162393 to gid, ignoring it [2015/07/28 09:11:31.554422, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167782 to gid, ignoring it [2015/07/28 09:11:31.554432, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255164 to gid, ignoring it [2015/07/28 09:11:31.554441, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230620 to gid, ignoring it [2015/07/28 09:11:31.554450, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249935 to gid, ignoring it [2015/07/28 09:11:31.554459, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-183749 to gid, ignoring it [2015/07/28 09:11:31.554469, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267907 to gid, ignoring it [2015/07/28 09:11:31.554478, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193271 to gid, ignoring it [2015/07/28 09:11:31.554487, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225227 to gid, ignoring it [2015/07/28 09:11:31.554496, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42310 to gid, ignoring it [2015/07/28 09:11:31.554505, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-261554 to gid, ignoring it [2015/07/28 09:11:31.554519, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-153353 to gid, ignoring it [2015/07/28 09:11:31.554528, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266946 to gid, ignoring it [2015/07/28 09:11:31.554538, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-257415 to gid, ignoring it [2015/07/28 09:11:31.554547, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42311 to gid, ignoring it [2015/07/28 09:11:31.554556, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-233657 to gid, ignoring it [2015/07/28 09:11:31.554565, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249821 to gid, ignoring it [2015/07/28 09:11:31.554575, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249825 to gid, ignoring it [2015/07/28 09:11:31.554584, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-269051 to gid, ignoring it [2015/07/28 09:11:31.554593, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-162702 to gid, ignoring it [2015/07/28 09:11:31.554602, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-74361 to gid, ignoring it [2015/07/28 09:11:31.554612, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-96066 to gid, ignoring it [2015/07/28 09:11:31.554621, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156657 to gid, ignoring it [2015/07/28 09:11:31.554630, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-143943 to gid, ignoring it [2015/07/28 09:11:31.554639, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-290702 to gid, ignoring it [2015/07/28 09:11:31.554648, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158075 to gid, ignoring it [2015/07/28 09:11:31.554658, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249781 to gid, ignoring it [2015/07/28 09:11:31.554667, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-225315 to gid, ignoring it [2015/07/28 09:11:31.554676, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181052 to gid, ignoring it [2015/07/28 09:11:31.554690, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-167886 to gid, ignoring it [2015/07/28 09:11:31.554699, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-267122 to gid, ignoring it [2015/07/28 09:11:31.554709, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-171528 to gid, ignoring it [2015/07/28 09:11:31.554718, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-193118 to gid, ignoring it [2015/07/28 09:11:31.554727, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-42299 to gid, ignoring it [2015/07/28 09:11:31.554736, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-142282 to gid, ignoring it [2015/07/28 09:11:31.554745, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249852 to gid, ignoring it [2015/07/28 09:11:31.554755, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-289598 to gid, ignoring it [2015/07/28 09:11:31.554766, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158730 to gid, ignoring it [2015/07/28 09:11:31.554775, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-202776 to gid, ignoring it [2015/07/28 09:11:31.554784, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-255982 to gid, ignoring it [2015/07/28 09:11:31.554793, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-249933 to gid, ignoring it [2015/07/28 09:11:31.554803, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-240625 to gid, ignoring it [2015/07/28 09:11:31.554812, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-234077 to gid, ignoring it [2015/07/28 09:11:31.554821, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230614 to gid, ignoring it [2015/07/28 09:11:31.554830, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-266620 to gid, ignoring it [2015/07/28 09:11:31.554839, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-156909 to gid, ignoring it [2015/07/28 09:11:31.554849, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-158347 to gid, ignoring it [2015/07/28 09:11:31.554860, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-230622 to gid, ignoring it [2015/07/28 09:11:31.554870, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-166936 to gid, ignoring it [2015/07/28 09:11:31.554879, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-273188 to gid, ignoring it [2015/07/28 09:11:31.554888, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-181013 to gid, ignoring it [2015/07/28 09:11:31.554897, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-275001 to gid, ignoring it [2015/07/28 09:11:31.554907, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-182265 to gid, ignoring it [2015/07/28 09:11:31.554916, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-293567 to gid, ignoring it [2015/07/28 09:11:31.554925, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:594(create_local_token) Could not convert SID S-1-5-21-1156737867-681972312-1097073633-161611 to gid, ignoring it [2015/07/28 09:11:31.554975, 10, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:31.556044, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:31.556130, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/auth_generic.c:133(auth3_generate_session_info_pac) ../source3/auth/auth_generic.c:133OK: user: maurerh domain: DLR client: 129.247.189.34 [2015/07/28 09:11:31.556252, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find maurerh [2015/07/28 09:11:31.556274, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:31.556287, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:31.556737, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:31.556766, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'maurerh' using home directory: '/home/maurerh' [2015/07/28 09:11:31.556796, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find homes [2015/07/28 09:11:31.556839, 6, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Jul 28 09:04:08 2015 [2015/07/28 09:11:31.556896, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:11:31.556911, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/28 09:11:31.556922, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key ED965F4E [2015/07/28 09:11:31.556934, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33ada80 [2015/07/28 09:11:31.557022, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2015/07/28 09:11:31.557032, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'ED965F4E' stored [2015/07/28 09:11:31.557042, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xed965f4e (3986054990) session_wire_id : 0x00000000ed965f4e (3986054990) creation_time : Tue Jul 28 09:11:31 AM 2015 CEST expiration_time : Tue Jul 28 07:02:46 PM 2015 CEST auth_time : Tue Jul 28 09:11:31 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251121 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 28 09:02:40 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65164' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * [2015/07/28 09:11:31.559153, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key ED965F4E [2015/07/28 09:11:31.559165, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2015/07/28 09:11:31.559176, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.559186, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1330(smbXsrv_session_update) [2015/07/28 09:11:31.559191, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1338(smbXsrv_session_update) smbXsrv_session_update: global_id (0xed965f4e) stored [2015/07/28 09:11:31.559199, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0xed965f4e (3986054990) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xed965f4e (3986054990) session_wire_id : 0x00000000ed965f4e (3986054990) creation_time : Tue Jul 28 09:11:31 AM 2015 CEST expiration_time : Tue Jul 28 07:02:46 PM 2015 CEST auth_time : Tue Jul 28 09:11:31 AM 2015 CEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000126 (294) sids: ARRAY(294) sids : S-1-5-21-1156737867-681972312-1097073633-27527 sids : S-1-5-21-1156737867-681972312-1097073633-131379 sids : S-1-5-21-1156737867-681972312-1097073633-84027 sids : S-1-5-21-1156737867-681972312-1097073633-237111 sids : S-1-5-21-1156737867-681972312-1097073633-220521 sids : S-1-5-21-1156737867-681972312-1097073633-164852 sids : S-1-5-21-1156737867-681972312-1097073633-220095 sids : S-1-5-21-1156737867-681972312-1097073633-220176 sids : S-1-5-21-1156737867-681972312-1097073633-251101 sids : S-1-5-21-1156737867-681972312-1097073633-164158 sids : S-1-5-21-1156737867-681972312-1097073633-109315 sids : S-1-5-21-1156737867-681972312-1097073633-218071 sids : S-1-5-21-1156737867-681972312-1097073633-251121 sids : S-1-5-21-1156737867-681972312-1097073633-251108 sids : S-1-5-21-1156737867-681972312-1097073633-513 sids : S-1-5-21-1156737867-681972312-1097073633-111226 sids : S-1-5-21-1156737867-681972312-1097073633-283812 sids : S-1-5-21-1156737867-681972312-1097073633-229263 sids : S-1-5-21-1156737867-681972312-1097073633-159179 sids : S-1-5-21-1156737867-681972312-1097073633-149361 sids : S-1-5-21-1156737867-681972312-1097073633-178103 sids : S-1-5-21-1156737867-681972312-1097073633-87545 sids : S-1-5-21-1156737867-681972312-1097073633-226917 sids : S-1-5-21-1156737867-681972312-1097073633-43674 sids : S-1-5-21-1156737867-681972312-1097073633-198121 sids : S-1-5-21-1156737867-681972312-1097073633-76993 sids : S-1-5-21-1156737867-681972312-1097073633-282694 sids : S-1-5-21-1156737867-681972312-1097073633-280009 sids : S-1-5-21-1156737867-681972312-1097073633-148245 sids : S-1-5-21-1156737867-681972312-1097073633-146917 sids : S-1-5-21-1156737867-681972312-1097073633-145336 sids : S-1-5-21-1156737867-681972312-1097073633-227459 sids : S-1-5-21-1156737867-681972312-1097073633-274955 sids : S-1-5-21-1156737867-681972312-1097073633-77555 sids : S-1-5-21-1156737867-681972312-1097073633-148307 sids : S-1-5-21-1156737867-681972312-1097073633-227468 sids : S-1-5-21-1156737867-681972312-1097073633-226914 sids : S-1-5-21-1156737867-681972312-1097073633-226918 sids : S-1-5-21-1156737867-681972312-1097073633-156573 sids : S-1-5-21-1156737867-681972312-1097073633-198114 sids : S-1-5-21-1156737867-681972312-1097073633-287436 sids : S-1-5-21-1156737867-681972312-1097073633-148266 sids : S-1-5-21-1156737867-681972312-1097073633-146751 sids : S-1-5-21-1156737867-681972312-1097073633-43720 sids : S-1-5-21-1156737867-681972312-1097073633-145263 sids : S-1-5-21-1156737867-681972312-1097073633-146855 sids : S-1-5-21-1156737867-681972312-1097073633-277378 sids : S-1-5-21-1156737867-681972312-1097073633-148994 sids : S-1-5-21-1156737867-681972312-1097073633-81090 sids : S-1-5-21-1156737867-681972312-1097073633-148362 sids : S-1-5-21-1156737867-681972312-1097073633-82023 sids : S-1-5-21-1156737867-681972312-1097073633-147689 sids : S-1-5-21-1156737867-681972312-1097073633-42105 sids : S-1-5-21-1156737867-681972312-1097073633-148504 sids : S-1-5-21-1156737867-681972312-1097073633-287432 sids : S-1-5-21-1156737867-681972312-1097073633-261380 sids : S-1-5-21-1156737867-681972312-1097073633-74151 sids : S-1-5-21-1156737867-681972312-1097073633-226906 sids : S-1-5-21-1156737867-681972312-1097073633-86361 sids : S-1-5-21-1156737867-681972312-1097073633-147680 sids : S-1-5-21-1156737867-681972312-1097073633-93176 sids : S-1-5-21-1156737867-681972312-1097073633-156388 sids : S-1-5-21-1156737867-681972312-1097073633-81089 sids : S-1-5-21-1156737867-681972312-1097073633-43748 sids : S-1-5-21-1156737867-681972312-1097073633-267292 sids : S-1-5-21-1156737867-681972312-1097073633-227466 sids : S-1-5-21-1156737867-681972312-1097073633-227789 sids : S-1-5-21-1156737867-681972312-1097073633-159178 sids : S-1-5-21-1156737867-681972312-1097073633-43747 sids : S-1-5-21-1156737867-681972312-1097073633-249616 sids : S-1-5-21-1156737867-681972312-1097073633-280441 sids : S-1-5-21-1156737867-681972312-1097073633-198122 sids : S-1-5-21-1156737867-681972312-1097073633-277085 sids : S-1-5-21-1156737867-681972312-1097073633-227463 sids : S-1-5-21-1156737867-681972312-1097073633-32138 sids : S-1-5-21-1156737867-681972312-1097073633-81082 sids : S-1-5-21-1156737867-681972312-1097073633-150823 sids : S-1-5-21-1156737867-681972312-1097073633-143728 sids : S-1-5-21-1156737867-681972312-1097073633-196754 sids : S-1-5-21-1156737867-681972312-1097073633-245730 sids : S-1-5-21-1156737867-681972312-1097073633-170999 sids : S-1-5-21-1156737867-681972312-1097073633-151353 sids : S-1-5-21-1156737867-681972312-1097073633-175502 sids : S-1-5-21-1156737867-681972312-1097073633-255986 sids : S-1-5-21-1156737867-681972312-1097073633-202859 sids : S-1-5-21-1156737867-681972312-1097073633-182196 sids : S-1-5-21-1156737867-681972312-1097073633-265472 sids : S-1-5-21-1156737867-681972312-1097073633-159460 sids : S-1-5-21-1156737867-681972312-1097073633-153144 sids : S-1-5-21-1156737867-681972312-1097073633-166961 sids : S-1-5-21-1156737867-681972312-1097073633-168932 sids : S-1-5-21-1156737867-681972312-1097073633-273088 sids : S-1-5-21-1156737867-681972312-1097073633-182703 sids : S-1-5-21-1156737867-681972312-1097073633-171363 sids : S-1-5-21-1156737867-681972312-1097073633-193253 sids : S-1-5-21-1156737867-681972312-1097073633-162190 sids : S-1-5-21-1156737867-681972312-1097073633-256992 sids : S-1-5-21-1156737867-681972312-1097073633-172093 sids : S-1-5-21-1156737867-681972312-1097073633-178163 sids : S-1-5-21-1156737867-681972312-1097073633-160711 sids : S-1-5-21-1156737867-681972312-1097073633-285964 sids : S-1-5-21-1156737867-681972312-1097073633-269147 sids : S-1-5-21-1156737867-681972312-1097073633-178173 sids : S-1-5-21-1156737867-681972312-1097073633-253315 sids : S-1-5-21-1156737867-681972312-1097073633-178498 sids : S-1-5-21-1156737867-681972312-1097073633-249851 sids : S-1-5-21-1156737867-681972312-1097073633-179898 sids : S-1-5-21-1156737867-681972312-1097073633-278531 sids : S-1-5-21-1156737867-681972312-1097073633-184578 sids : S-1-5-21-1156737867-681972312-1097073633-199919 sids : S-1-5-21-1156737867-681972312-1097073633-154344 sids : S-1-5-21-1156737867-681972312-1097073633-241717 sids : S-1-5-21-1156737867-681972312-1097073633-189212 sids : S-1-5-21-1156737867-681972312-1097073633-188888 sids : S-1-5-21-1156737867-681972312-1097073633-237835 sids : S-1-5-21-1156737867-681972312-1097073633-168088 sids : S-1-5-21-1156737867-681972312-1097073633-266554 sids : S-1-5-21-1156737867-681972312-1097073633-42313 sids : S-1-5-21-1156737867-681972312-1097073633-182117 sids : S-1-5-21-1156737867-681972312-1097073633-233713 sids : S-1-5-21-1156737867-681972312-1097073633-197843 sids : S-1-5-21-1156737867-681972312-1097073633-255686 sids : S-1-5-21-1156737867-681972312-1097073633-266548 sids : S-1-5-21-1156737867-681972312-1097073633-237737 sids : S-1-5-21-1156737867-681972312-1097073633-173068 sids : S-1-5-21-1156737867-681972312-1097073633-188499 sids : S-1-5-21-1156737867-681972312-1097073633-285782 sids : S-1-5-21-1156737867-681972312-1097073633-186541 sids : S-1-5-21-1156737867-681972312-1097073633-143903 sids : S-1-5-21-1156737867-681972312-1097073633-199934 sids : S-1-5-21-1156737867-681972312-1097073633-173669 sids : S-1-5-21-1156737867-681972312-1097073633-255695 sids : S-1-5-21-1156737867-681972312-1097073633-270432 sids : S-1-5-21-1156737867-681972312-1097073633-143902 sids : S-1-5-21-1156737867-681972312-1097073633-196689 sids : S-1-5-21-1156737867-681972312-1097073633-237838 sids : S-1-5-21-1156737867-681972312-1097073633-178564 sids : S-1-5-21-1156737867-681972312-1097073633-42256 sids : S-1-5-21-1156737867-681972312-1097073633-178269 sids : S-1-5-21-1156737867-681972312-1097073633-153463 sids : S-1-5-21-1156737867-681972312-1097073633-182444 sids : S-1-5-21-1156737867-681972312-1097073633-245748 sids : S-1-5-21-1156737867-681972312-1097073633-260940 sids : S-1-5-21-1156737867-681972312-1097073633-179720 sids : S-1-5-21-1156737867-681972312-1097073633-279663 sids : S-1-5-21-1156737867-681972312-1097073633-182531 sids : S-1-5-21-1156737867-681972312-1097073633-142483 sids : S-1-5-21-1156737867-681972312-1097073633-207331 sids : S-1-5-21-1156737867-681972312-1097073633-42314 sids : S-1-5-21-1156737867-681972312-1097073633-256996 sids : S-1-5-21-1156737867-681972312-1097073633-255166 sids : S-1-5-21-1156737867-681972312-1097073633-196998 sids : S-1-5-21-1156737867-681972312-1097073633-143175 sids : S-1-5-21-1156737867-681972312-1097073633-158605 sids : S-1-5-21-1156737867-681972312-1097073633-176261 sids : S-1-5-21-1156737867-681972312-1097073633-197043 sids : S-1-5-21-1156737867-681972312-1097073633-154206 sids : S-1-5-21-1156737867-681972312-1097073633-144877 sids : S-1-5-21-1156737867-681972312-1097073633-245673 sids : S-1-5-21-1156737867-681972312-1097073633-193091 sids : S-1-5-21-1156737867-681972312-1097073633-262280 sids : S-1-5-21-1156737867-681972312-1097073633-196615 sids : S-1-5-21-1156737867-681972312-1097073633-184664 sids : S-1-5-21-1156737867-681972312-1097073633-167987 sids : S-1-5-21-1156737867-681972312-1097073633-240704 sids : S-1-5-21-1156737867-681972312-1097073633-143116 sids : S-1-5-21-1156737867-681972312-1097073633-243139 sids : S-1-5-21-1156737867-681972312-1097073633-168838 sids : S-1-5-21-1156737867-681972312-1097073633-233696 sids : S-1-5-21-1156737867-681972312-1097073633-190120 sids : S-1-5-21-1156737867-681972312-1097073633-199917 sids : S-1-5-21-1156737867-681972312-1097073633-42231 sids : S-1-5-21-1156737867-681972312-1097073633-266552 sids : S-1-5-21-1156737867-681972312-1097073633-233685 sids : S-1-5-21-1156737867-681972312-1097073633-182501 sids : S-1-5-21-1156737867-681972312-1097073633-227813 sids : S-1-5-21-1156737867-681972312-1097073633-96067 sids : S-1-5-21-1156737867-681972312-1097073633-294560 sids : S-1-5-21-1156737867-681972312-1097073633-170886 sids : S-1-5-21-1156737867-681972312-1097073633-286034 sids : S-1-5-21-1156737867-681972312-1097073633-183782 sids : S-1-5-21-1156737867-681972312-1097073633-273080 sids : S-1-5-21-1156737867-681972312-1097073633-153445 sids : S-1-5-21-1156737867-681972312-1097073633-172188 sids : S-1-5-21-1156737867-681972312-1097073633-182383 sids : S-1-5-21-1156737867-681972312-1097073633-269189 sids : S-1-5-21-1156737867-681972312-1097073633-93175 sids : S-1-5-21-1156737867-681972312-1097073633-246834 sids : S-1-5-21-1156737867-681972312-1097073633-267110 sids : S-1-5-21-1156737867-681972312-1097073633-266831 sids : S-1-5-21-1156737867-681972312-1097073633-74364 sids : S-1-5-21-1156737867-681972312-1097073633-161736 sids : S-1-5-21-1156737867-681972312-1097073633-207208 sids : S-1-5-21-1156737867-681972312-1097073633-161687 sids : S-1-5-21-1156737867-681972312-1097073633-156941 sids : S-1-5-21-1156737867-681972312-1097073633-165985 sids : S-1-5-21-1156737867-681972312-1097073633-197033 sids : S-1-5-21-1156737867-681972312-1097073633-193479 sids : S-1-5-21-1156737867-681972312-1097073633-167923 sids : S-1-5-21-1156737867-681972312-1097073633-42312 sids : S-1-5-21-1156737867-681972312-1097073633-182376 sids : S-1-5-21-1156737867-681972312-1097073633-168294 sids : S-1-5-21-1156737867-681972312-1097073633-253312 sids : S-1-5-21-1156737867-681972312-1097073633-162482 sids : S-1-5-21-1156737867-681972312-1097073633-266159 sids : S-1-5-21-1156737867-681972312-1097073633-162701 sids : S-1-5-21-1156737867-681972312-1097073633-201843 sids : S-1-5-21-1156737867-681972312-1097073633-194079 sids : S-1-5-21-1156737867-681972312-1097073633-253296 sids : S-1-5-21-1156737867-681972312-1097073633-201840 sids : S-1-5-21-1156737867-681972312-1097073633-196751 sids : S-1-5-21-1156737867-681972312-1097073633-282142 sids : S-1-5-21-1156737867-681972312-1097073633-266549 sids : S-1-5-21-1156737867-681972312-1097073633-184011 sids : S-1-5-21-1156737867-681972312-1097073633-162393 sids : S-1-5-21-1156737867-681972312-1097073633-167782 sids : S-1-5-21-1156737867-681972312-1097073633-255164 sids : S-1-5-21-1156737867-681972312-1097073633-230620 sids : S-1-5-21-1156737867-681972312-1097073633-249935 sids : S-1-5-21-1156737867-681972312-1097073633-183749 sids : S-1-5-21-1156737867-681972312-1097073633-267907 sids : S-1-5-21-1156737867-681972312-1097073633-193271 sids : S-1-5-21-1156737867-681972312-1097073633-225227 sids : S-1-5-21-1156737867-681972312-1097073633-42310 sids : S-1-5-21-1156737867-681972312-1097073633-261554 sids : S-1-5-21-1156737867-681972312-1097073633-153353 sids : S-1-5-21-1156737867-681972312-1097073633-266946 sids : S-1-5-21-1156737867-681972312-1097073633-257415 sids : S-1-5-21-1156737867-681972312-1097073633-42311 sids : S-1-5-21-1156737867-681972312-1097073633-233657 sids : S-1-5-21-1156737867-681972312-1097073633-249821 sids : S-1-5-21-1156737867-681972312-1097073633-249825 sids : S-1-5-21-1156737867-681972312-1097073633-269051 sids : S-1-5-21-1156737867-681972312-1097073633-162702 sids : S-1-5-21-1156737867-681972312-1097073633-74361 sids : S-1-5-21-1156737867-681972312-1097073633-96066 sids : S-1-5-21-1156737867-681972312-1097073633-156657 sids : S-1-5-21-1156737867-681972312-1097073633-143943 sids : S-1-5-21-1156737867-681972312-1097073633-290702 sids : S-1-5-21-1156737867-681972312-1097073633-158075 sids : S-1-5-21-1156737867-681972312-1097073633-249781 sids : S-1-5-21-1156737867-681972312-1097073633-225315 sids : S-1-5-21-1156737867-681972312-1097073633-181052 sids : S-1-5-21-1156737867-681972312-1097073633-167886 sids : S-1-5-21-1156737867-681972312-1097073633-267122 sids : S-1-5-21-1156737867-681972312-1097073633-171528 sids : S-1-5-21-1156737867-681972312-1097073633-193118 sids : S-1-5-21-1156737867-681972312-1097073633-42299 sids : S-1-5-21-1156737867-681972312-1097073633-142282 sids : S-1-5-21-1156737867-681972312-1097073633-249852 sids : S-1-5-21-1156737867-681972312-1097073633-289598 sids : S-1-5-21-1156737867-681972312-1097073633-158730 sids : S-1-5-21-1156737867-681972312-1097073633-202776 sids : S-1-5-21-1156737867-681972312-1097073633-255982 sids : S-1-5-21-1156737867-681972312-1097073633-249933 sids : S-1-5-21-1156737867-681972312-1097073633-240625 sids : S-1-5-21-1156737867-681972312-1097073633-234077 sids : S-1-5-21-1156737867-681972312-1097073633-230614 sids : S-1-5-21-1156737867-681972312-1097073633-266620 sids : S-1-5-21-1156737867-681972312-1097073633-156909 sids : S-1-5-21-1156737867-681972312-1097073633-158347 sids : S-1-5-21-1156737867-681972312-1097073633-230622 sids : S-1-5-21-1156737867-681972312-1097073633-166936 sids : S-1-5-21-1156737867-681972312-1097073633-273188 sids : S-1-5-21-1156737867-681972312-1097073633-181013 sids : S-1-5-21-1156737867-681972312-1097073633-275001 sids : S-1-5-21-1156737867-681972312-1097073633-182265 sids : S-1-5-21-1156737867-681972312-1097073633-293567 sids : S-1-5-21-1156737867-681972312-1097073633-161611 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-5-32-545 sids : S-1-22-1-7740 sids : S-1-22-2-43466 sids : S-1-22-2-82419 sids : S-1-22-2-93368 sids : S-1-22-2-72185 sids : S-1-22-2-134548 sids : S-1-22-2-1541 sids : S-1-22-2-105101 sids : S-1-22-2-72377 sids : S-1-22-2-135747 sids : S-1-22-2-1595 sids : S-1-22-2-140688 sids : S-1-22-2-62925 sids : S-1-22-2-1547 sids : S-1-22-2-113767 sids : S-1-22-2-137154 sids : S-1-22-2-1597 sids : S-1-22-2-1000004 sids : S-1-22-2-1000005 sids : S-1-22-2-1000006 sids : S-1-22-2-1000002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000001e3c (7740) gid : 0x000000000000a9ca (43466) ngroups : 0x00000014 (20) groups: ARRAY(20) groups : 0x000000000000a9ca (43466) groups : 0x00000000000141f3 (82419) groups : 0x0000000000016cb8 (93368) groups : 0x00000000000119f9 (72185) groups : 0x0000000000020d94 (134548) groups : 0x0000000000000605 (1541) groups : 0x0000000000019a8d (105101) groups : 0x0000000000011ab9 (72377) groups : 0x0000000000021243 (135747) groups : 0x000000000000063b (1595) groups : 0x0000000000022590 (140688) groups : 0x000000000000f5cd (62925) groups : 0x000000000000060b (1547) groups : 0x000000000001bc67 (113767) groups : 0x00000000000217c2 (137154) groups : 0x000000000000063d (1597) groups : 0x00000000000f4244 (1000004) groups : 0x00000000000f4245 (1000005) groups : 0x00000000000f4246 (1000006) groups : 0x00000000000f4242 (1000002) info : * info: struct auth_user_info account_name : * account_name : 'maurerh' domain_name : * domain_name : 'DLR' full_name : * full_name : 'Maurer, Hansjörg' logon_script : * logon_script : '' profile_path : * profile_path : '\\nil\Profiles$\maurerh' home_directory : * home_directory : '\\nil\maurerh' home_drive : * home_drive : 'H:' logon_server : * logon_server : 'DLROPDC01' last_logon : Tue Jul 28 09:02:40 AM 2015 CEST last_logoff : Thu Sep 14 04:48:05 AM 30828 CEST acct_expiry : Thu Sep 14 04:48:05 AM 30828 CEST last_password_change : Mon Jul 13 08:41:16 AM 2015 CEST allow_password_change : Tue Jul 14 08:41:16 AM 2015 CEST force_password_change : Sun Oct 11 08:41:16 AM 2015 CEST logon_count : 0xffff (65535) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'maurerh' sanitized_username : * sanitized_username : 'maurerh' torture : NULL credentials : NULL connection_dialect : 0x0210 (528) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) local_address : 'ipv4:129.247.189.2:445' remote_address : 'ipv4:129.247.189.34:65164' remote_name : '129.247.189.34' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Tue Jul 28 09:11:31 AM 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : * [2015/07/28 09:11:31.561403, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:163] at ../source3/smbd/smb2_sesssetup.c:167 [2015/07/28 09:11:31.561419, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/3/31 [2015/07/28 09:11:31.561449, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2015/07/28 09:11:31.561781, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.561809, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2015/07/28 09:11:31.561820, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2015/07/28 09:11:31.561838, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.561849, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.561857, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.561871, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.561892, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\IPC$] share[IPC$] [2015/07/28 09:11:31.561930, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:31.561942, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:31.561953, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EC3C261E [2015/07/28 09:11:31.561966, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:31.562126, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:31.562147, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EC3C261E' stored [2015/07/28 09:11:31.562166, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xec3c261e (3963364894) tcon_wire_id : 0xec3c261e (3963364894) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:32 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:31.562307, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EC3C261E [2015/07/28 09:11:31.562326, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:31.562341, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.562358, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:31.562368, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xec3c261e) stored [2015/07/28 09:11:31.562382, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xec3c261e (3963364894) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xec3c261e (3963364894) tcon_wire_id : 0xec3c261e (3963364894) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:32 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:32 AM 2015 CEST compat : NULL [2015/07/28 09:11:31.562606, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:31.562656, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:11:31.562838, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:11:31.562864, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2015/07/28 09:11:31.562882, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:11:31.562904, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/28 09:11:31.562979, 10, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/28 09:11:31.563096, 3, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/28 09:11:31.563123, 10, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2015/07/28 09:11:31.563143, 5, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2015/07/28 09:11:31.563161, 10, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2015/07/28 09:11:31.563177, 5, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2015/07/28 09:11:31.563196, 10, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2015/07/28 09:11:31.563211, 5, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2015/07/28 09:11:31.563235, 10, pid=800, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 23 [2015/07/28 09:11:31.563252, 3, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/28 09:11:31.563271, 10, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/28 09:11:31.563320, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:11:31.563352, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user maurerh [2015/07/28 09:11:31.563371, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user maurerh [2015/07/28 09:11:31.563404, 10, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/28 09:11:31.563555, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.563579, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:31.565569, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:31.565700, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:31.565728, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.565745, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.565759, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.565786, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:31.565811, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/28 09:11:31.565866, 10, pid=800, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2015/07/28 09:11:31.565889, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) 129.247.189.34 (ipv4:129.247.189.34:65164) connect to service IPC$ initially as user maurerh (uid=7740, gid=43466) (pid 800) [2015/07/28 09:11:31.565935, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:31.565953, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:31.565973, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EC3C261E [2015/07/28 09:11:31.566063, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33b6bf0 [2015/07/28 09:11:31.566090, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:31.566102, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EC3C261E' stored [2015/07/28 09:11:31.566118, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xec3c261e (3963364894) tcon_wire_id : 0xec3c261e (3963364894) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:32 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xed965f4e (3986054990) [2015/07/28 09:11:31.566251, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EC3C261E [2015/07/28 09:11:31.566269, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:31.566284, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.566300, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2015/07/28 09:11:31.566311, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xec3c261e) stored [2015/07/28 09:11:31.566325, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xec3c261e (3963364894) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xec3c261e (3963364894) tcon_wire_id : 0xec3c261e (3963364894) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:32 AM 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xed965f4e (3986054990) status : NT_STATUS_OK idle_time : Tue Jul 28 09:11:32 AM 2015 CEST compat : * [2015/07/28 09:11:31.566530, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2015/07/28 09:11:31.566554, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2015/07/28 09:11:31.566830, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.566861, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2015/07/28 09:11:31.566879, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 4 [2015/07/28 09:11:31.566902, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.566921, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:31.568939, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:31.569076, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:31.569106, 4, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /tmp [2015/07/28 09:11:31.569159, 4, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /tmp [2015/07/28 09:11:31.569195, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/28 09:11:31.569238, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.569257, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:11:31.569277, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 37814E14 [2015/07/28 09:11:31.569300, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a6c60 [2015/07/28 09:11:31.569317, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/28 09:11:31.569464, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '37814E14' stored [2015/07/28 09:11:31.569491, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) open_global_id : 0x37814e14 (931221012) open_persistent_id : 0x0000000037814e14 (931221012) open_volatile_id : 0x0000000006341ad9 (104078041) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:11:32 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0b1-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/28 09:11:31.569692, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 37814E14 [2015/07/28 09:11:31.569712, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.569727, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.569745, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x37814e14) stored [2015/07/28 09:11:31.569760, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x06341ad9 (104078041) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) open_global_id : 0x37814e14 (931221012) open_persistent_id : 0x0000000037814e14 (931221012) open_volatile_id : 0x0000000006341ad9 (104078041) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:11:32 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0b1-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 28 09:11:32 AM 2015 CEST compat : NULL [2015/07/28 09:11:31.570027, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 104078041 (1 used) [2015/07/28 09:11:31.570061, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/28 09:11:31.570106, 4, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/28 09:11:31.570358, 8, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/28 09:11:31.570397, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 104078041 [2015/07/28 09:11:31.570434, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/28 09:11:31.570455, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2015/07/28 09:11:31.570793, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.570824, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2015/07/28 09:11:31.570843, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 5 [2015/07/28 09:11:31.570869, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.570894, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.570913, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 104078041 [2015/07/28 09:11:31.570934, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.571162, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/28 09:11:31.571188, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2015/07/28 09:11:31.571333, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:11:31.571363, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/28 09:11:31.571398, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:11:31.571430, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/28 09:11:31.571447, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/28 09:11:31.571466, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:11:31.571483, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/28 09:11:31.571500, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/28 09:11:31.571601, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/28 09:11:31.571947, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/28 09:11:31.571966, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/28 09:11:31.572027, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.572051, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2015/07/28 09:11:31.572067, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 6 [2015/07/28 09:11:31.572085, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.572107, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 6, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.572126, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 104078041 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.572283, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/28 09:11:31.572322, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/28 09:11:31.572354, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2015/07/28 09:11:31.572601, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.572646, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2015/07/28 09:11:31.572673, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2015/07/28 09:11:31.572702, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.572737, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.572767, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 104078041 [2015/07/28 09:11:31.572806, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/28 09:11:31.572835, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.572970, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/28 09:11:31.573017, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/28 09:11:31.573097, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:11:31.573132, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/28 09:11:31.573166, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/28 09:11:31.573208, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.573233, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.573251, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:31.575237, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:31.575363, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:31.575385, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/28 09:11:31.575403, 4, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/28 09:11:31.575425, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f16c18f9990 [2015/07/28 09:11:31.575470, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/28 09:11:31.575606, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/28 09:11:31.575631, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/28 09:11:31.575648, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/28 09:11:31.575670, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3986054990) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:31.575686, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:11:31.575702, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.575716, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.575775, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:31.575803, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:11:31.575826, 7, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:11:31.575847, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:31.575869, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.575886, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.575903, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:31.575918, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.575948, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:11:31.575967, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:31.575999, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:31.576020, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:31.576035, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:87(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/28 09:11:31.576063, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:31.576080, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1981(process_registry_service) process_registry_service: service name printers [2015/07/28 09:11:31.576096, 7, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2015/07/28 09:11:31.576111, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:846(regdb_open) regdb_open: incrementing refcount (2->3) [2015/07/28 09:11:31.576128, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.576143, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.576160, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2015/07/28 09:11:31.576174, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x7f16bfc45f20 for key [\HKLM\SOFTWARE\Samba\smbconf\printers] [2015/07/28 09:11:31.576195, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1725(regdb_fetch_keys_internal) key [HKLM\SOFTWARE\Samba\smbconf\printers] not found [2015/07/28 09:11:31.576211, 10, pid=800, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:883(regdb_close) regdb_close: decrementing refcount (3->2) [2015/07/28 09:11:31.576237, 7, pid=800, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3995(lp_servicenumber) lp_servicenumber: couldn't find printers [2015/07/28 09:11:31.576261, 8, pid=800, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/28 09:11:31.576284, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.576304, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/28 09:11:31.576323, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/28 09:11:31.576340, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/28 09:11:31.576356, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/28 09:11:31.576373, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/28 09:11:31.576411, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/28 09:11:31.576429, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/28 09:11:31.576794, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/28 09:11:31.576829, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.576862, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/28 09:11:31.577878, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/28 09:11:31.577896, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/28 09:11:31.577939, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 7 going async [2015/07/28 09:11:31.577961, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2015/07/28 09:11:31.577979, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/28 09:11:31.578058, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/28 09:11:31.578083, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/28 09:11:31.578106, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/28 09:11:31.578123, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/28 09:11:31.578141, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/8/31 [2015/07/28 09:11:31.578439, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.578469, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2015/07/28 09:11:31.578488, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 8 [2015/07/28 09:11:31.578516, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.578538, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 104078041 [2015/07/28 09:11:31.578568, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.578585, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:11:31.578605, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 37814E14 [2015/07/28 09:11:31.578625, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c340dad0 [2015/07/28 09:11:31.578658, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 37814E14 [2015/07/28 09:11:31.578676, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.578692, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.578727, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/28 09:11:31.578757, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 104078041 (0 used) [2015/07/28 09:11:31.578777, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/28 09:11:31.578796, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/9/31 [2015/07/28 09:11:31.828771, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.828811, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2015/07/28 09:11:31.828831, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 9 [2015/07/28 09:11:31.828849, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.828871, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2015/07/28 09:11:31.828894, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.828911, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:11:31.828931, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E464A950 [2015/07/28 09:11:31.828960, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdf90 [2015/07/28 09:11:31.828977, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2015/07/28 09:11:31.829037, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'E464A950' stored [2015/07/28 09:11:31.829059, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) open_global_id : 0xe464a950 (3831802192) open_persistent_id : 0x00000000e464a950 (3831802192) open_volatile_id : 0x00000000f47fe05f (4102021215) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:11:32 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0b1-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/28 09:11:31.829243, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E464A950 [2015/07/28 09:11:31.829261, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.829277, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.829294, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0xe464a950) stored [2015/07/28 09:11:31.829309, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf47fe05f (4102021215) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) open_global_id : 0xe464a950 (3831802192) open_persistent_id : 0x00000000e464a950 (3831802192) open_volatile_id : 0x00000000f47fe05f (4102021215) open_owner : S-1-5-21-1156737867-681972312-1097073633-27527 open_time : Tue Jul 28 09:11:32 AM 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 9f1ef0b1-34c9-11e5-8433-9716803bd279 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Tue Jul 28 09:11:32 AM 2015 CEST compat : NULL [2015/07/28 09:11:31.829554, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 4102021215 (1 used) [2015/07/28 09:11:31.829575, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/28 09:11:31.829599, 4, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2015/07/28 09:11:31.829762, 8, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: srvsvc [2015/07/28 09:11:31.829788, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_create.c:1273(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 4102021215 [2015/07/28 09:11:31.829810, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2015/07/28 09:11:31.829829, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/10/31 [2015/07/28 09:11:31.830164, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.830201, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2015/07/28 09:11:31.830221, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 10 [2015/07/28 09:11:31.830239, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.830258, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.830276, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_write.c:285(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 4102021215 [2015/07/28 09:11:31.830294, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.830387, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2015/07/28 09:11:31.830410, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/11/31 [2015/07/28 09:11:31.830474, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:11:31.830496, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 11 [2015/07/28 09:11:31.830515, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:614(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:11:31.830532, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:647(api_pipe_bind_req) api_pipe_bind_req: make response. 647 [2015/07/28 09:11:31.830547, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:344(check_bind_req) check_bind_req for srvsvc [2015/07/28 09:11:31.830563, 3, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:351(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/28 09:11:31.830579, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:222(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2015/07/28 09:11:31.830596, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:239(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2015/07/28 09:11:31.830622, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/28 09:11:31.830873, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2015/07/28 09:11:31.830890, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2015/07/28 09:11:31.831632, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.831669, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2015/07/28 09:11:31.831689, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 11 [2015/07/28 09:11:31.831708, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.831727, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.831744, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_read.c:451(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 4102021215 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.831848, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/28 09:11:31.831872, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:155 [2015/07/28 09:11:31.831891, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/12/31 [2015/07/28 09:11:31.832962, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.833016, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2015/07/28 09:11:31.833036, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 12 [2015/07/28 09:11:31.833054, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.833073, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:31.833097, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 4102021215 [2015/07/28 09:11:31.833117, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 92 [2015/07/28 09:11:31.833133, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 92 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 92 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2015/07/28 09:11:31.833215, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 92 [2015/07/28 09:11:31.833236, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2015/07/28 09:11:31.833289, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2015/07/28 09:11:31.833310, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1483(process_complete_pdu) Processing packet type 0 [2015/07/28 09:11:31.833326, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1361(dcesrv_auth_request) Checking request auth. [2015/07/28 09:11:31.833346, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.833368, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.833386, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:31.835350, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:31.835485, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:31.835507, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1214(api_pipe_request) Requested srvsvc rpc service [2015/07/28 09:11:31.835525, 4, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1239(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/28 09:11:31.835544, 6, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1279(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f16c18f9990 [2015/07/28 09:11:31.835565, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\ftpserver' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2015/07/28 09:11:31.835664, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1551(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1551 [2015/07/28 09:11:31.835680, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:549(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/28 09:11:31.835696, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(7740, 43466) : sec_ctx_stack_ndx = 2 [2015/07/28 09:11:31.835717, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(3986054990) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:31.835733, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/28 09:11:31.835748, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:31.835763, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:31.835798, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) skipping printer reload, already up to date. [2015/07/28 09:11:31.835817, 8, pid=800, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/28 09:11:31.835837, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:31.835855, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service ftp [2015/07/28 09:11:31.835874, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service DLR-EXCHANGE [2015/07/28 09:11:31.835891, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpgroup [2015/07/28 09:11:31.835914, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service tmpuser [2015/07/28 09:11:31.835931, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:568(init_srv_share_info_ctr) counting service IPC$ [2015/07/28 09:11:31.835961, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1565(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1565 [2015/07/28 09:11:31.835978, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000005 (5) array : * array: ARRAY(5) array: struct srvsvc_NetShareInfo1 name : * name : 'ftp' type : STYPE_DISKTREE (0x0) comment : * comment : 'FTP-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'DLR-EXCHANGE' type : STYPE_DISKTREE (0x0) comment : * comment : 'DLR-Date-Exchange-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpgroup' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpgroup-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'tmpuser' type : STYPE_DISKTREE (0x0) comment : * comment : 'tmpuser-Share' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (RM-FTP-Server)' totalentries : * totalentries : 0x00000005 (5) resume_handle : NULL result : WERR_OK [2015/07/28 09:11:31.836318, 5, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1306(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2015/07/28 09:11:31.836353, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:31.836380, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01fc (508) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000001e4 (484) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=484 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 05 00 00 00 ........ ........ [0010] 0C 00 02 00 05 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 03 00 00 80 ....,... 0....... [0050] 34 00 02 00 04 00 00 00 00 00 00 00 04 00 00 00 4....... ........ [0060] 66 00 74 00 70 00 00 00 0A 00 00 00 00 00 00 00 f.t.p... ........ [0070] 0A 00 00 00 46 00 54 00 50 00 2D 00 53 00 68 00 ....F.T. P.-.S.h. [0080] 61 00 72 00 65 00 00 00 0D 00 00 00 00 00 00 00 a.r.e... ........ [0090] 0D 00 00 00 44 00 4C 00 52 00 2D 00 45 00 58 00 ....D.L. R.-.E.X. [00A0] 43 00 48 00 41 00 4E 00 47 00 45 00 00 00 00 00 C.H.A.N. G.E..... [00B0] 18 00 00 00 00 00 00 00 18 00 00 00 44 00 4C 00 ........ ....D.L. [00C0] 52 00 2D 00 44 00 61 00 74 00 65 00 2D 00 45 00 R.-.D.a. t.e.-.E. [00D0] 78 00 63 00 68 00 61 00 6E 00 67 00 65 00 2D 00 x.c.h.a. n.g.e.-. [00E0] 53 00 68 00 61 00 72 00 65 00 00 00 09 00 00 00 S.h.a.r. e....... [00F0] 00 00 00 00 09 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0100] 72 00 6F 00 75 00 70 00 00 00 00 00 0F 00 00 00 r.o.u.p. ........ [0110] 00 00 00 00 0F 00 00 00 74 00 6D 00 70 00 67 00 ........ t.m.p.g. [0120] 72 00 6F 00 75 00 70 00 2D 00 53 00 68 00 61 00 r.o.u.p. -.S.h.a. [0130] 72 00 65 00 00 00 00 00 08 00 00 00 00 00 00 00 r.e..... ........ [0140] 08 00 00 00 74 00 6D 00 70 00 75 00 73 00 65 00 ....t.m. p.u.s.e. [0150] 72 00 00 00 0E 00 00 00 00 00 00 00 0E 00 00 00 r....... ........ [0160] 74 00 6D 00 70 00 75 00 73 00 65 00 72 00 2D 00 t.m.p.u. s.e.r.-. [0170] 53 00 68 00 61 00 72 00 65 00 00 00 05 00 00 00 S.h.a.r. e....... [0180] 00 00 00 00 05 00 00 00 49 00 50 00 43 00 24 00 ........ I.P.C.$. [0190] 00 00 00 00 1C 00 00 00 00 00 00 00 1C 00 00 00 ........ ........ [01A0] 49 00 50 00 43 00 20 00 53 00 65 00 72 00 76 00 I.P.C. . S.e.r.v. [01B0] 69 00 63 00 65 00 20 00 28 00 52 00 4D 00 2D 00 i.c.e. . (.R.M.-. [01C0] 46 00 54 00 50 00 2D 00 53 00 65 00 72 00 76 00 F.T.P.-. S.e.r.v. [01D0] 65 00 72 00 29 00 00 00 05 00 00 00 00 00 00 00 e.r.)... ........ [01E0] 00 00 00 00 .... [2015/07/28 09:11:31.837386, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 484 bytes [2015/07/28 09:11:31.837404, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 508 [2015/07/28 09:11:31.837445, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1482(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 12 going async [2015/07/28 09:11:31.837467, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/13/31 [2015/07/28 09:11:31.837485, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1576(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2015/07/28 09:11:31.837553, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 508 bytes. There is no more data outstanding [2015/07/28 09:11:31.837575, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 508 is_data_outstanding = 0, status = NT_STATUS_OK [2015/07/28 09:11:31.837594, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 508 status NT_STATUS_OK [2015/07/28 09:11:31.837610, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:508] at ../source3/smbd/smb2_ioctl.c:358 [2015/07/28 09:11:31.837628, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/13/31 [2015/07/28 09:11:31.842830, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:31.842867, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2015/07/28 09:11:31.842887, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 [2015/07/28 09:11:31.842905, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:31.842926, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 4102021215 [2015/07/28 09:11:31.842947, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.842964, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/28 09:11:31.842984, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key E464A950 [2015/07/28 09:11:31.843015, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33c3f40 [2015/07/28 09:11:31.843052, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key E464A950 [2015/07/28 09:11:31.843070, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_open_global.tdb [2015/07/28 09:11:31.843086, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:31.843116, 10, pid=800, effective(7740, 43466), real(7740, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:417(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2015/07/28 09:11:31.843145, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 4102021215 (0 used) [2015/07/28 09:11:31.843165, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2015/07/28 09:11:31.843184, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/14/31 [2015/07/28 09:11:33.916678, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:33.916716, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2015/07/28 09:11:33.916730, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 14 [2015/07/28 09:11:33.916744, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:33.916758, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 14, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:33.916770, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:33.916793, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:33.916802, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:33.916877, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:33.916890, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:33.916899, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:33.916917, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:33.916942, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:33.916956, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:33.916966, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:33.916976, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/15/31 [2015/07/28 09:11:33.918706, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:33.918730, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2015/07/28 09:11:33.918746, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 15 [2015/07/28 09:11:33.918758, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/28 09:11:33.918768, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 15, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:33.918778, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:33.918788, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:33.918795, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:33.918826, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:33.918835, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:33.918843, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:33.918854, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:33.918865, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:33.918874, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:33.918884, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:33.918898, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/16/31 [2015/07/28 09:11:33.918923, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:33.918935, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2015/07/28 09:11:33.918944, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 16 [2015/07/28 09:11:33.918954, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.918963, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.918971, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.918996, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:33.919012, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:33.919045, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.919057, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:33.919069, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 98915B18 [2015/07/28 09:11:33.919087, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdf90 [2015/07/28 09:11:33.919113, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:33.919120, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '98915B18' stored [2015/07/28 09:11:33.919129, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x98915b18 (2559662872) tcon_wire_id : 0x98915b18 (2559662872) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:34 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:33.919209, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 98915B18 [2015/07/28 09:11:33.919218, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.919227, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:33.919236, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:33.919241, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x98915b18) stored [2015/07/28 09:11:33.919249, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x98915b18 (2559662872) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x98915b18 (2559662872) tcon_wire_id : 0x98915b18 (2559662872) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:34 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:34 AM 2015 CEST compat : NULL [2015/07/28 09:11:33.919352, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:33.919373, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:33.919480, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:33.919494, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:33.919504, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:33.919532, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:33.919542, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:33.919557, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.919566, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:33.919578, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.919586, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.919594, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.919622, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:33.919639, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.919649, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.919657, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:33.919665, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.919673, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.919680, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.919700, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:33.919722, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:33.919736, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.919747, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:33.919756, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:33.921602, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:33.921632, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:33.921650, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:33.921679, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.921693, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:33.921704, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 98915B18 [2015/07/28 09:11:33.921715, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33c41c0 [2015/07/28 09:11:33.921729, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 98915B18 [2015/07/28 09:11:33.921746, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.921754, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:33.921767, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:33.921777, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:33.921787, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/17/31 [2015/07/28 09:11:33.921984, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:33.922011, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2015/07/28 09:11:33.922020, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 17 [2015/07/28 09:11:33.922030, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.922039, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.922047, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.922061, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:33.922072, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:33.922106, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.922117, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:33.922128, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 24C7CC5B [2015/07/28 09:11:33.922140, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:33.922168, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:33.922181, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '24C7CC5B' stored [2015/07/28 09:11:33.922201, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x24c7cc5b (617073755) tcon_wire_id : 0x24c7cc5b (617073755) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:34 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:33.922335, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 24C7CC5B [2015/07/28 09:11:33.922351, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.922365, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:33.922381, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:33.922390, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x24c7cc5b) stored [2015/07/28 09:11:33.922404, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x24c7cc5b (617073755) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x24c7cc5b (617073755) tcon_wire_id : 0x24c7cc5b (617073755) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:34 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:34 AM 2015 CEST compat : NULL [2015/07/28 09:11:33.922581, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:33.922607, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:33.922752, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:33.922771, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:33.922787, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:33.922809, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:33.922824, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:33.922840, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.922855, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:33.922868, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.922882, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.922899, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.922931, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:33.922957, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.922973, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.923039, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:33.923053, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:33.923067, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:33.923080, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:33.923112, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:33.923143, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:33.923157, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:33.923169, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:33.923177, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:33.924904, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:33.924928, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:33.924940, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:33.924958, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.924971, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:33.924986, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 24C7CC5B [2015/07/28 09:11:33.924998, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:33.925016, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 24C7CC5B [2015/07/28 09:11:33.925033, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:33.925048, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:33.925066, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:33.925077, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:33.925087, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/18/31 [2015/07/28 09:11:34.952701, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.952750, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2015/07/28 09:11:34.952770, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 18 [2015/07/28 09:11:34.952795, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.952814, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:34.954835, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:34.954975, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:34.955011, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 18, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:34.955030, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:34.955052, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:34.955065, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:34.955136, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:34.955167, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:34.955183, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:34.955205, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:34.955228, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:34.955247, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:34.955265, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.955284, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/19/31 [2015/07/28 09:11:34.955646, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.955677, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2015/07/28 09:11:34.955696, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 19 [2015/07/28 09:11:34.955713, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.955730, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.955751, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.955780, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.955801, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.955842, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.955862, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.955882, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFA456BF [2015/07/28 09:11:34.955904, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:34.955939, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.955952, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EFA456BF' stored [2015/07/28 09:11:34.955969, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xefa456bf (4020524735) tcon_wire_id : 0xefa456bf (4020524735) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.956147, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFA456BF [2015/07/28 09:11:34.956178, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.956195, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.956212, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.956223, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xefa456bf) stored [2015/07/28 09:11:34.956237, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xefa456bf (4020524735) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xefa456bf (4020524735) tcon_wire_id : 0xefa456bf (4020524735) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.956439, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.956470, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.956634, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.956656, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.956673, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.956694, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.956710, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.956728, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.956744, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.956759, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.956774, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.956788, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.956820, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.956845, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.956863, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.956878, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.956893, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.956917, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.956932, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.956964, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.957012, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.957040, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.957059, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.957075, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.959958, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.960002, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.960027, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.960058, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.960075, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.960095, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key EFA456BF [2015/07/28 09:11:34.960116, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.960141, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key EFA456BF [2015/07/28 09:11:34.960157, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.960173, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.960195, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.960214, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.960232, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/20/31 [2015/07/28 09:11:34.960477, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.960511, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2015/07/28 09:11:34.960538, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 20 [2015/07/28 09:11:34.960555, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.960572, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.960586, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.960611, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.960631, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.960669, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.960688, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.960708, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 5040D165 [2015/07/28 09:11:34.960728, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdf90 [2015/07/28 09:11:34.960759, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.960772, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '5040D165' stored [2015/07/28 09:11:34.960789, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x5040d165 (1346425189) tcon_wire_id : 0x5040d165 (1346425189) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.960928, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 5040D165 [2015/07/28 09:11:34.960947, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.960962, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.960979, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.961006, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x5040d165) stored [2015/07/28 09:11:34.961031, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x5040d165 (1346425189) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x5040d165 (1346425189) tcon_wire_id : 0x5040d165 (1346425189) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.961223, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.961254, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.961410, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.961432, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.961449, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.961468, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.961484, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.961501, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.961517, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.961532, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.961546, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.961560, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.961591, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.961623, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.961642, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.961657, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.961672, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.961686, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.961700, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.961730, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.961769, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.961794, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.961813, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.961828, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.964669, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.964711, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.964732, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.964763, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.964780, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.964800, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 5040D165 [2015/07/28 09:11:34.964820, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.964845, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 5040D165 [2015/07/28 09:11:34.964862, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.964877, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.964906, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.964926, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.964951, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/21/31 [2015/07/28 09:11:34.965278, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.965313, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2015/07/28 09:11:34.965334, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 21 [2015/07/28 09:11:34.965355, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.965374, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:34.967350, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:34.967477, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:34.967502, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 21, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:34.967520, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:34.967539, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:34.967552, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:34.967602, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:34.967619, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:34.967634, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:34.967654, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:34.967674, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:34.967693, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:34.967710, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.967729, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/22/31 [2015/07/28 09:11:34.967985, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.968017, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2015/07/28 09:11:34.968034, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 22 [2015/07/28 09:11:34.968051, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.968067, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.968082, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.968109, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.968131, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.968168, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.968186, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.968206, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BC714316 [2015/07/28 09:11:34.968226, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdf90 [2015/07/28 09:11:34.968256, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.968275, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'BC714316' stored [2015/07/28 09:11:34.968293, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xbc714316 (3161539350) tcon_wire_id : 0xbc714316 (3161539350) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.968425, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BC714316 [2015/07/28 09:11:34.968443, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.968458, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.968475, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.968485, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xbc714316) stored [2015/07/28 09:11:34.968500, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xbc714316 (3161539350) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xbc714316 (3161539350) tcon_wire_id : 0xbc714316 (3161539350) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.968689, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.968725, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.968881, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.968908, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.968926, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.968945, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.968961, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.968978, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.969002, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.969018, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.969032, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.969046, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.969077, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.969102, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.969120, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.969135, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.969150, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.969164, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.969178, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.969208, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.969247, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.969271, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.969290, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.969305, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.972170, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.972217, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.972238, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.972269, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.972286, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.972305, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BC714316 [2015/07/28 09:11:34.972326, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.972350, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BC714316 [2015/07/28 09:11:34.972367, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.972385, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.972414, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.972434, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.972452, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/23/31 [2015/07/28 09:11:34.972663, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.972703, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2015/07/28 09:11:34.972730, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 23 [2015/07/28 09:11:34.972758, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.972785, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.972809, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.972849, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.972883, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.972942, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.972982, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.973027, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 3F7F2479 [2015/07/28 09:11:34.973061, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:34.973108, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.973131, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3F7F2479' stored [2015/07/28 09:11:34.973153, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3f7f2479 (1065297017) tcon_wire_id : 0x3f7f2479 (1065297017) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.973288, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 3F7F2479 [2015/07/28 09:11:34.973306, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.973322, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.973339, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.973349, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x3f7f2479) stored [2015/07/28 09:11:34.973363, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x3f7f2479 (1065297017) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3f7f2479 (1065297017) tcon_wire_id : 0x3f7f2479 (1065297017) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.973562, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.973592, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.973749, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.973771, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.973788, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.973807, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.973822, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.973840, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.973856, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.973870, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.973885, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.973903, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.973938, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.973963, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.973981, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.974014, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.974030, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.974044, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.974058, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.974089, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.974128, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.974152, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.974179, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.974194, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.976976, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.977018, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.977043, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.977074, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.977090, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.977110, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 3F7F2479 [2015/07/28 09:11:34.977131, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.977155, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 3F7F2479 [2015/07/28 09:11:34.977172, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.977188, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.977209, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.977228, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.977245, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/24/31 [2015/07/28 09:11:34.977843, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.977877, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2015/07/28 09:11:34.977898, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 24 [2015/07/28 09:11:34.977924, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.977943, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:34.979960, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:34.980099, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:34.980124, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 24, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:34.980142, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:34.980162, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:34.980174, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:34.980218, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:34.980235, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:34.980250, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:34.980270, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:34.980290, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:34.980308, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:34.980325, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.980350, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/25/31 [2015/07/28 09:11:34.981201, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.981235, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2015/07/28 09:11:34.981254, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 25 [2015/07/28 09:11:34.981272, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.981288, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.981303, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.981331, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.981352, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.981389, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.981408, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.981427, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 51A04636 [2015/07/28 09:11:34.981447, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:34.981478, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.981491, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '51A04636' stored [2015/07/28 09:11:34.981508, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x51a04636 (1369458230) tcon_wire_id : 0x51a04636 (1369458230) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.981648, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 51A04636 [2015/07/28 09:11:34.981667, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.981682, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.981699, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.981709, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x51a04636) stored [2015/07/28 09:11:34.981724, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x51a04636 (1369458230) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x51a04636 (1369458230) tcon_wire_id : 0x51a04636 (1369458230) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.981927, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.981959, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.982129, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.982153, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.982171, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.982190, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.982206, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.982223, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.982239, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.982261, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.982276, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.982290, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.982321, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.982346, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.982363, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.982379, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.982394, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.982408, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.982422, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.982453, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.982492, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.982516, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.982535, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.982550, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.985443, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.985484, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.985506, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.985537, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.985553, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.985573, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 51A04636 [2015/07/28 09:11:34.985594, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.985619, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 51A04636 [2015/07/28 09:11:34.985643, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.985658, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.985680, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.985699, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.985717, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/26/31 [2015/07/28 09:11:34.986613, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.986649, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2015/07/28 09:11:34.986670, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 26 [2015/07/28 09:11:34.986691, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (7740, 43466) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.986710, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (294): SID[ 0]: S-1-5-21-1156737867-681972312-1097073633-27527 SID[ 1]: S-1-5-21-1156737867-681972312-1097073633-131379 SID[ 2]: S-1-5-21-1156737867-681972312-1097073633-84027 SID[ 3]: S-1-5-21-1156737867-681972312-1097073633-237111 SID[ 4]: S-1-5-21-1156737867-681972312-1097073633-220521 SID[ 5]: S-1-5-21-1156737867-681972312-1097073633-164852 SID[ 6]: S-1-5-21-1156737867-681972312-1097073633-220095 SID[ 7]: S-1-5-21-1156737867-681972312-1097073633-220176 SID[ 8]: S-1-5-21-1156737867-681972312-1097073633-251101 SID[ 9]: S-1-5-21-1156737867-681972312-1097073633-164158 SID[ 10]: S-1-5-21-1156737867-681972312-1097073633-109315 SID[ 11]: S-1-5-21-1156737867-681972312-1097073633-218071 SID[ 12]: S-1-5-21-1156737867-681972312-1097073633-251121 SID[ 13]: S-1-5-21-1156737867-681972312-1097073633-251108 SID[ 14]: S-1-5-21-1156737867-681972312-1097073633-513 SID[ 15]: S-1-5-21-1156737867-681972312-1097073633-111226 SID[ 16]: S-1-5-21-1156737867-681972312-1097073633-283812 SID[ 17]: S-1-5-21-1156737867-681972312-1097073633-229263 SID[ 18]: S-1-5-21-1156737867-681972312-1097073633-159179 SID[ 19]: S-1-5-21-1156737867-681972312-1097073633-149361 SID[ 20]: S-1-5-21-1156737867-681972312-1097073633-178103 SID[ 21]: S-1-5-21-1156737867-681972312-1097073633-87545 SID[ 22]: S-1-5-21-1156737867-681972312-1097073633-226917 SID[ 23]: S-1-5-21-1156737867-681972312-1097073633-43674 SID[ 24]: S-1-5-21-1156737867-681972312-1097073633-198121 SID[ 25]: S-1-5-21-1156737867-681972312-1097073633-76993 SID[ 26]: S-1-5-21-1156737867-681972312-1097073633-282694 SID[ 27]: S-1-5-21-1156737867-681972312-1097073633-280009 SID[ 28]: S-1-5-21-1156737867-681972312-1097073633-148245 SID[ 29]: S-1-5-21-1156737867-681972312-1097073633-146917 SID[ 30]: S-1-5-21-1156737867-681972312-1097073633-145336 SID[ 31]: S-1-5-21-1156737867-681972312-1097073633-227459 SID[ 32]: S-1-5-21-1156737867-681972312-1097073633-274955 SID[ 33]: S-1-5-21-1156737867-681972312-1097073633-77555 SID[ 34]: S-1-5-21-1156737867-681972312-1097073633-148307 SID[ 35]: S-1-5-21-1156737867-681972312-1097073633-227468 SID[ 36]: S-1-5-21-1156737867-681972312-1097073633-226914 SID[ 37]: S-1-5-21-1156737867-681972312-1097073633-226918 SID[ 38]: S-1-5-21-1156737867-681972312-1097073633-156573 SID[ 39]: S-1-5-21-1156737867-681972312-1097073633-198114 SID[ 40]: S-1-5-21-1156737867-681972312-1097073633-287436 SID[ 41]: S-1-5-21-1156737867-681972312-1097073633-148266 SID[ 42]: S-1-5-21-1156737867-681972312-1097073633-146751 SID[ 43]: S-1-5-21-1156737867-681972312-1097073633-43720 SID[ 44]: S-1-5-21-1156737867-681972312-1097073633-145263 SID[ 45]: S-1-5-21-1156737867-681972312-1097073633-146855 SID[ 46]: S-1-5-21-1156737867-681972312-1097073633-277378 SID[ 47]: S-1-5-21-1156737867-681972312-1097073633-148994 SID[ 48]: S-1-5-21-1156737867-681972312-1097073633-81090 SID[ 49]: S-1-5-21-1156737867-681972312-1097073633-148362 SID[ 50]: S-1-5-21-1156737867-681972312-1097073633-82023 SID[ 51]: S-1-5-21-1156737867-681972312-1097073633-147689 SID[ 52]: S-1-5-21-1156737867-681972312-1097073633-42105 SID[ 53]: S-1-5-21-1156737867-681972312-1097073633-148504 SID[ 54]: S-1-5-21-1156737867-681972312-1097073633-287432 SID[ 55]: S-1-5-21-1156737867-681972312-1097073633-261380 SID[ 56]: S-1-5-21-1156737867-681972312-1097073633-74151 SID[ 57]: S-1-5-21-1156737867-681972312-1097073633-226906 SID[ 58]: S-1-5-21-1156737867-681972312-1097073633-86361 SID[ 59]: S-1-5-21-1156737867-681972312-1097073633-147680 SID[ 60]: S-1-5-21-1156737867-681972312-1097073633-93176 SID[ 61]: S-1-5-21-1156737867-681972312-1097073633-156388 SID[ 62]: S-1-5-21-1156737867-681972312-1097073633-81089 SID[ 63]: S-1-5-21-1156737867-681972312-1097073633-43748 SID[ 64]: S-1-5-21-1156737867-681972312-1097073633-267292 SID[ 65]: S-1-5-21-1156737867-681972312-1097073633-227466 SID[ 66]: S-1-5-21-1156737867-681972312-1097073633-227789 SID[ 67]: S-1-5-21-1156737867-681972312-1097073633-159178 SID[ 68]: S-1-5-21-1156737867-681972312-1097073633-43747 SID[ 69]: S-1-5-21-1156737867-681972312-1097073633-249616 SID[ 70]: S-1-5-21-1156737867-681972312-1097073633-280441 SID[ 71]: S-1-5-21-1156737867-681972312-1097073633-198122 SID[ 72]: S-1-5-21-1156737867-681972312-1097073633-277085 SID[ 73]: S-1-5-21-1156737867-681972312-1097073633-227463 SID[ 74]: S-1-5-21-1156737867-681972312-1097073633-32138 SID[ 75]: S-1-5-21-1156737867-681972312-1097073633-81082 SID[ 76]: S-1-5-21-1156737867-681972312-1097073633-150823 SID[ 77]: S-1-5-21-1156737867-681972312-1097073633-143728 SID[ 78]: S-1-5-21-1156737867-681972312-1097073633-196754 SID[ 79]: S-1-5-21-1156737867-681972312-1097073633-245730 SID[ 80]: S-1-5-21-1156737867-681972312-1097073633-170999 SID[ 81]: S-1-5-21-1156737867-681972312-1097073633-151353 SID[ 82]: S-1-5-21-1156737867-681972312-1097073633-175502 SID[ 83]: S-1-5-21-1156737867-681972312-1097073633-255986 SID[ 84]: S-1-5-21-1156737867-681972312-1097073633-202859 SID[ 85]: S-1-5-21-1156737867-681972312-1097073633-182196 SID[ 86]: S-1-5-21-1156737867-681972312-1097073633-265472 SID[ 87]: S-1-5-21-1156737867-681972312-1097073633-159460 SID[ 88]: S-1-5-21-1156737867-681972312-1097073633-153144 SID[ 89]: S-1-5-21-1156737867-681972312-1097073633-166961 SID[ 90]: S-1-5-21-1156737867-681972312-1097073633-168932 SID[ 91]: S-1-5-21-1156737867-681972312-1097073633-273088 SID[ 92]: S-1-5-21-1156737867-681972312-1097073633-182703 SID[ 93]: S-1-5-21-1156737867-681972312-1097073633-171363 SID[ 94]: S-1-5-21-1156737867-681972312-1097073633-193253 SID[ 95]: S-1-5-21-1156737867-681972312-1097073633-162190 SID[ 96]: S-1-5-21-1156737867-681972312-1097073633-256992 SID[ 97]: S-1-5-21-1156737867-681972312-1097073633-172093 SID[ 98]: S-1-5-21-1156737867-681972312-1097073633-178163 SID[ 99]: S-1-5-21-1156737867-681972312-1097073633-160711 SID[100]: S-1-5-21-1156737867-681972312-1097073633-285964 SID[101]: S-1-5-21-1156737867-681972312-1097073633-269147 SID[102]: S-1-5-21-1156737867-681972312-1097073633-178173 SID[103]: S-1-5-21-1156737867-681972312-1097073633-253315 SID[104]: S-1-5-21-1156737867-681972312-1097073633-178498 SID[105]: S-1-5-21-1156737867-681972312-1097073633-249851 SID[106]: S-1-5-21-1156737867-681972312-1097073633-179898 SID[107]: S-1-5-21-1156737867-681972312-1097073633-278531 SID[108]: S-1-5-21-1156737867-681972312-1097073633-184578 SID[109]: S-1-5-21-1156737867-681972312-1097073633-199919 SID[110]: S-1-5-21-1156737867-681972312-1097073633-154344 SID[111]: S-1-5-21-1156737867-681972312-1097073633-241717 SID[112]: S-1-5-21-1156737867-681972312-1097073633-189212 SID[113]: S-1-5-21-1156737867-681972312-1097073633-188888 SID[114]: S-1-5-21-1156737867-681972312-1097073633-237835 SID[115]: S-1-5-21-1156737867-681972312-1097073633-168088 SID[116]: S-1-5-21-1156737867-681972312-1097073633-266554 SID[117]: S-1-5-21-1156737867-681972312-1097073633-42313 SID[118]: S-1-5-21-1156737867-681972312-1097073633-182117 SID[119]: S-1-5-21-1156737867-681972312-1097073633-233713 SID[120]: S-1-5-21-1156737867-681972312-1097073633-197843 SID[121]: S-1-5-21-1156737867-681972312-1097073633-255686 SID[122]: S-1-5-21-1156737867-681972312-1097073633-266548 SID[123]: S-1-5-21-1156737867-681972312-1097073633-237737 SID[124]: S-1-5-21-1156737867-681972312-1097073633-173068 SID[125]: S-1-5-21-1156737867-681972312-1097073633-188499 SID[126]: S-1-5-21-1156737867-681972312-1097073633-285782 SID[127]: S-1-5-21-1156737867-681972312-1097073633-186541 SID[128]: S-1-5-21-1156737867-681972312-1097073633-143903 SID[129]: S-1-5-21-1156737867-681972312-1097073633-199934 SID[130]: S-1-5-21-1156737867-681972312-1097073633-173669 SID[131]: S-1-5-21-1156737867-681972312-1097073633-255695 SID[132]: S-1-5-21-1156737867-681972312-1097073633-270432 SID[133]: S-1-5-21-1156737867-681972312-1097073633-143902 SID[134]: S-1-5-21-1156737867-681972312-1097073633-196689 SID[135]: S-1-5-21-1156737867-681972312-1097073633-237838 SID[136]: S-1-5-21-1156737867-681972312-1097073633-178564 SID[137]: S-1-5-21-1156737867-681972312-1097073633-42256 SID[138]: S-1-5-21-1156737867-681972312-1097073633-178269 SID[139]: S-1-5-21-1156737867-681972312-1097073633-153463 SID[140]: S-1-5-21-1156737867-681972312-1097073633-182444 SID[141]: S-1-5-21-1156737867-681972312-1097073633-245748 SID[142]: S-1-5-21-1156737867-681972312-1097073633-260940 SID[143]: S-1-5-21-1156737867-681972312-1097073633-179720 SID[144]: S-1-5-21-1156737867-681972312-1097073633-279663 SID[145]: S-1-5-21-1156737867-681972312-1097073633-182531 SID[146]: S-1-5-21-1156737867-681972312-1097073633-142483 SID[147]: S-1-5-21-1156737867-681972312-1097073633-207331 SID[148]: S-1-5-21-1156737867-681972312-1097073633-42314 SID[149]: S-1-5-21-1156737867-681972312-1097073633-256996 SID[150]: S-1-5-21-1156737867-681972312-1097073633-255166 SID[151]: S-1-5-21-1156737867-681972312-1097073633-196998 SID[152]: S-1-5-21-1156737867-681972312-1097073633-143175 SID[153]: S-1-5-21-1156737867-681972312-1097073633-158605 SID[154]: S-1-5-21-1156737867-681972312-1097073633-176261 SID[155]: S-1-5-21-1156737867-681972312-1097073633-197043 SID[156]: S-1-5-21-1156737867-681972312-1097073633-154206 SID[157]: S-1-5-21-1156737867-681972312-1097073633-144877 SID[158]: S-1-5-21-1156737867-681972312-1097073633-245673 SID[159]: S-1-5-21-1156737867-681972312-1097073633-193091 SID[160]: S-1-5-21-1156737867-681972312-1097073633-262280 SID[161]: S-1-5-21-1156737867-681972312-1097073633-196615 SID[162]: S-1-5-21-1156737867-681972312-1097073633-184664 SID[163]: S-1-5-21-1156737867-681972312-1097073633-167987 SID[164]: S-1-5-21-1156737867-681972312-1097073633-240704 SID[165]: S-1-5-21-1156737867-681972312-1097073633-143116 SID[166]: S-1-5-21-1156737867-681972312-1097073633-243139 SID[167]: S-1-5-21-1156737867-681972312-1097073633-168838 SID[168]: S-1-5-21-1156737867-681972312-1097073633-233696 SID[169]: S-1-5-21-1156737867-681972312-1097073633-190120 SID[170]: S-1-5-21-1156737867-681972312-1097073633-199917 SID[171]: S-1-5-21-1156737867-681972312-1097073633-42231 SID[172]: S-1-5-21-1156737867-681972312-1097073633-266552 SID[173]: S-1-5-21-1156737867-681972312-1097073633-233685 SID[174]: S-1-5-21-1156737867-681972312-1097073633-182501 SID[175]: S-1-5-21-1156737867-681972312-1097073633-227813 SID[176]: S-1-5-21-1156737867-681972312-1097073633-96067 SID[177]: S-1-5-21-1156737867-681972312-1097073633-294560 SID[178]: S-1-5-21-1156737867-681972312-1097073633-170886 SID[179]: S-1-5-21-1156737867-681972312-1097073633-286034 SID[180]: S-1-5-21-1156737867-681972312-1097073633-183782 SID[181]: S-1-5-21-1156737867-681972312-1097073633-273080 SID[182]: S-1-5-21-1156737867-681972312-1097073633-153445 SID[183]: S-1-5-21-1156737867-681972312-1097073633-172188 SID[184]: S-1-5-21-1156737867-681972312-1097073633-182383 SID[185]: S-1-5-21-1156737867-681972312-1097073633-269189 SID[186]: S-1-5-21-1156737867-681972312-1097073633-93175 SID[187]: S-1-5-21-1156737867-681972312-1097073633-246834 SID[188]: S-1-5-21-1156737867-681972312-1097073633-267110 SID[189]: S-1-5-21-1156737867-681972312-1097073633-266831 SID[190]: S-1-5-21-1156737867-681972312-1097073633-74364 SID[191]: S-1-5-21-1156737867-681972312-1097073633-161736 SID[192]: S-1-5-21-1156737867-681972312-1097073633-207208 SID[193]: S-1-5-21-1156737867-681972312-1097073633-161687 SID[194]: S-1-5-21-1156737867-681972312-1097073633-156941 SID[195]: S-1-5-21-1156737867-681972312-1097073633-165985 SID[196]: S-1-5-21-1156737867-681972312-1097073633-197033 SID[197]: S-1-5-21-1156737867-681972312-1097073633-193479 SID[198]: S-1-5-21-1156737867-681972312-1097073633-167923 SID[199]: S-1-5-21-1156737867-681972312-1097073633-42312 SID[200]: S-1-5-21-1156737867-681972312-1097073633-182376 SID[201]: S-1-5-21-1156737867-681972312-1097073633-168294 SID[202]: S-1-5-21-1156737867-681972312-1097073633-253312 SID[203]: S-1-5-21-1156737867-681972312-1097073633-162482 SID[204]: S-1-5-21-1156737867-681972312-1097073633-266159 SID[205]: S-1-5-21-1156737867-681972312-1097073633-162701 SID[206]: S-1-5-21-1156737867-681972312-1097073633-201843 SID[207]: S-1-5-21-1156737867-681972312-1097073633-194079 SID[208]: S-1-5-21-1156737867-681972312-1097073633-253296 SID[209]: S-1-5-21-1156737867-681972312-1097073633-201840 SID[210]: S-1-5-21-1156737867-681972312-1097073633-196751 SID[211]: S-1-5-21-1156737867-681972312-1097073633-282142 SID[212]: S-1-5-21-1156737867-681972312-1097073633-266549 SID[213]: S-1-5-21-1156737867-681972312-1097073633-184011 SID[214]: S-1-5-21-1156737867-681972312-1097073633-162393 SID[215]: S-1-5-21-1156737867-681972312-1097073633-167782 SID[216]: S-1-5-21-1156737867-681972312-1097073633-255164 SID[217]: S-1-5-21-1156737867-681972312-1097073633-230620 SID[218]: S-1-5-21-1156737867-681972312-1097073633-249935 SID[219]: S-1-5-21-1156737867-681972312-1097073633-183749 SID[220]: S-1-5-21-1156737867-681972312-1097073633-267907 SID[221]: S-1-5-21-1156737867-681972312-1097073633-193271 SID[222]: S-1-5-21-1156737867-681972312-1097073633-225227 SID[223]: S-1-5-21-1156737867-681972312-1097073633-42310 SID[224]: S-1-5-21-1156737867-681972312-1097073633-261554 SID[225]: S-1-5-21-1156737867-681972312-1097073633-153353 SID[226]: S-1-5-21-1156737867-681972312-1097073633-266946 SID[227]: S-1-5-21-1156737867-681972312-1097073633-257415 SID[228]: S-1-5-21-1156737867-681972312-1097073633-42311 SID[229]: S-1-5-21-1156737867-681972312-1097073633-233657 SID[230]: S-1-5-21-1156737867-681972312-1097073633-249821 SID[231]: S-1-5-21-1156737867-681972312-1097073633-249825 SID[232]: S-1-5-21-1156737867-681972312-1097073633-269051 SID[233]: S-1-5-21-1156737867-681972312-1097073633-162702 SID[234]: S-1-5-21-1156737867-681972312-1097073633-74361 SID[235]: S-1-5-21-1156737867-681972312-1097073633-96066 SID[236]: S-1-5-21-1156737867-681972312-1097073633-156657 SID[237]: S-1-5-21-1156737867-681972312-1097073633-143943 SID[238]: S-1-5-21-1156737867-681972312-1097073633-290702 SID[239]: S-1-5-21-1156737867-681972312-1097073633-158075 SID[240]: S-1-5-21-1156737867-681972312-1097073633-249781 SID[241]: S-1-5-21-1156737867-681972312-1097073633-225315 SID[242]: S-1-5-21-1156737867-681972312-1097073633-181052 SID[243]: S-1-5-21-1156737867-681972312-1097073633-167886 SID[244]: S-1-5-21-1156737867-681972312-1097073633-267122 SID[245]: S-1-5-21-1156737867-681972312-1097073633-171528 SID[246]: S-1-5-21-1156737867-681972312-1097073633-193118 SID[247]: S-1-5-21-1156737867-681972312-1097073633-42299 SID[248]: S-1-5-21-1156737867-681972312-1097073633-142282 SID[249]: S-1-5-21-1156737867-681972312-1097073633-249852 SID[250]: S-1-5-21-1156737867-681972312-1097073633-289598 SID[251]: S-1-5-21-1156737867-681972312-1097073633-158730 SID[252]: S-1-5-21-1156737867-681972312-1097073633-202776 SID[253]: S-1-5-21-1156737867-681972312-1097073633-255982 SID[254]: S-1-5-21-1156737867-681972312-1097073633-249933 SID[255]: S-1-5-21-1156737867-681972312-1097073633-240625 SID[256]: S-1-5-21-1156737867-681972312-1097073633-234077 SID[257]: S-1-5-21-1156737867-681972312-1097073633-230614 SID[258]: S-1-5-21-1156737867-681972312-1097073633-266620 SID[259]: S-1-5-21-1156737867-681972312-1097073633-156909 SID[260]: S-1-5-21-1156737867-681972312-1097073633-158347 SID[261]: S-1-5-21-1156737867-681972312-1097073633-230622 SID[262]: S-1-5-21-1156737867-681972312-1097073633-166936 SID[263]: S-1-5-21-1156737867-681972312-1097073633-273188 SID[264]: S-1-5-21-1156737867-681972312-1097073633-181013 SID[265]: S-1-5-21-1156737867-681972312-1097073633-275001 SID[266]: S-1-5-21-1156737867-681972312-1097073633-182265 SID[267]: S-1-5-21-1156737867-681972312-1097073633-293567 SID[268]: S-1-5-21-1156737867-681972312-1097073633-161611 SID[269]: S-1-1-0 SID[270]: S-1-5-2 SID[271]: S-1-5-11 SID[272]: S-1-5-32-545 SID[273]: S-1-22-1-7740 SID[274]: S-1-22-2-43466 SID[275]: S-1-22-2-82419 SID[276]: S-1-22-2-93368 SID[277]: S-1-22-2-72185 SID[278]: S-1-22-2-134548 SID[279]: S-1-22-2-1541 SID[280]: S-1-22-2-105101 SID[281]: S-1-22-2-72377 SID[282]: S-1-22-2-135747 SID[283]: S-1-22-2-1595 SID[284]: S-1-22-2-140688 SID[285]: S-1-22-2-62925 SID[286]: S-1-22-2-1547 SID[287]: S-1-22-2-113767 SID[288]: S-1-22-2-137154 SID[289]: S-1-22-2-1597 SID[290]: S-1-22-2-1000004 SID[291]: S-1-22-2-1000005 SID[292]: S-1-22-2-1000006 SID[293]: S-1-22-2-1000002 Privileges (0x 0): Rights (0x 0): [2015/07/28 09:11:34.988706, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 7740 Primary group is 43466 and contains 20 supplementary groups Group[ 0]: 43466 Group[ 1]: 82419 Group[ 2]: 93368 Group[ 3]: 72185 Group[ 4]: 134548 Group[ 5]: 1541 Group[ 6]: 105101 Group[ 7]: 72377 Group[ 8]: 135747 Group[ 9]: 1595 Group[ 10]: 140688 Group[ 11]: 62925 Group[ 12]: 1547 Group[ 13]: 113767 Group[ 14]: 137154 Group[ 15]: 1597 Group[ 16]: 1000004 Group[ 17]: 1000005 Group[ 18]: 1000006 Group[ 19]: 1000002 [2015/07/28 09:11:34.988834, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(7740,7740), gid=(0,43466) [2015/07/28 09:11:34.988859, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 26, CreditCharge: 1, NeededCharge: 1 [2015/07/28 09:11:34.988883, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2015/07/28 09:11:34.988908, 10, pid=800, effective(7740, 43466), real(7740, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/28 09:11:34.988921, 1, pid=800, effective(7740, 43466), real(7740, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\ftpserver\tmpuser' [2015/07/28 09:11:34.988965, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |ftpserver\tmpuser| after trimming \'s [2015/07/28 09:11:34.988981, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: ftpserver [2015/07/28 09:11:34.989005, 10, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: tmpuser [2015/07/28 09:11:34.989026, 3, pid=800, effective(7740, 43466), real(7740, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |tmpuser| in dfs path \ftpserver\tmpuser is not a dfs root. [2015/07/28 09:11:34.989047, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2015/07/28 09:11:34.989065, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2015/07/28 09:11:34.989083, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.989102, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/27/31 [2015/07/28 09:11:34.989471, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.989502, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2015/07/28 09:11:34.989520, 10, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 27 [2015/07/28 09:11:34.989538, 4, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.989554, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.989569, 5, pid=800, effective(7740, 43466), real(7740, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.989597, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.989618, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.989655, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.989681, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.989701, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BE3FC436 [2015/07/28 09:11:34.989721, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33a0450 [2015/07/28 09:11:34.989752, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.989765, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'BE3FC436' stored [2015/07/28 09:11:34.989782, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xbe3fc436 (3191850038) tcon_wire_id : 0xbe3fc436 (3191850038) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.989923, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BE3FC436 [2015/07/28 09:11:34.989941, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.989956, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.989973, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.989984, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xbe3fc436) stored [2015/07/28 09:11:34.990013, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xbe3fc436 (3191850038) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xbe3fc436 (3191850038) tcon_wire_id : 0xbe3fc436 (3191850038) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.990216, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.990246, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.990403, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.990425, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.990441, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.990461, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.990477, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.990494, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.990510, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.990525, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.990540, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.990554, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.990585, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.990609, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.990627, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.990642, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.990657, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.990671, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.990685, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.990716, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.990754, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.990785, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.990805, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.990820, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.993676, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.993717, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.993739, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.993769, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.993786, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.993806, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key BE3FC436 [2015/07/28 09:11:34.993826, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.993851, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key BE3FC436 [2015/07/28 09:11:34.993868, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.993891, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.993914, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.993933, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.993951, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/28/31 [2015/07/28 09:11:34.994237, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3454(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2015/07/28 09:11:34.994272, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2015/07/28 09:11:34.994291, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1953(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 28 [2015/07/28 09:11:34.994308, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.994325, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.994346, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.994371, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/28 09:11:34.994392, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:198(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\ftpserver\tmpuser] share[tmpuser] [2015/07/28 09:11:34.994430, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.994448, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.994468, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C8F4D1DF [2015/07/28 09:11:34.994489, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdf90 [2015/07/28 09:11:34.994520, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2015/07/28 09:11:34.994533, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C8F4D1DF' stored [2015/07/28 09:11:34.994549, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc8f4d1df (3371487711) tcon_wire_id : 0xc8f4d1df (3371487711) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/28 09:11:34.994682, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C8F4D1DF [2015/07/28 09:11:34.994699, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.994714, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.994731, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2015/07/28 09:11:34.994742, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xc8f4d1df) stored [2015/07/28 09:11:34.994756, 1, pid=800, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xc8f4d1df (3371487711) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc8f4d1df (3371487711) tcon_wire_id : 0xc8f4d1df (3371487711) server_id: struct server_id pid : 0x0000000000000320 (800) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd3e4004f68f6356e (-3178415095953345170) creation_time : Tue Jul 28 09:11:35 AM 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Jul 28 09:11:35 AM 2015 CEST compat : NULL [2015/07/28 09:11:34.994962, 3, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 129.247.189.34 (129.247.189.34) [2015/07/28 09:11:34.995000, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share tmpuser is ok for unix user maurerh [2015/07/28 09:11:34.995159, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user maurerh [2015/07/28 09:11:34.995181, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is maurerh [2015/07/28 09:11:34.995198, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [maurerh]! [2015/07/28 09:11:34.995217, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FTPSERVER\maurerh => domain=[FTPSERVER], name=[maurerh] [2015/07/28 09:11:34.995233, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.995251, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.995267, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.995282, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.995297, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.995311, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.995342, 5, pid=800, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_maurerh [2015/07/28 09:11:34.995367, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.995385, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.995400, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/28 09:11:34.995415, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/28 09:11:34.995437, 5, pid=800, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/28 09:11:34.995451, 5, pid=800, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/28 09:11:34.995482, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.995521, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:270(find_map) failed to unpack map [2015/07/28 09:11:34.995545, 4, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/28 09:11:34.995564, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\maurerh => domain=[Unix User], name=[maurerh] [2015/07/28 09:11:34.995580, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2015/07/28 09:11:34.998428, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1257(gid_to_sid) gid 43466 -> sid S-1-5-21-1156737867-681972312-1097073633-131379 [2015/07/28 09:11:34.998470, 10, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:360(SamInfo3_handle_sids) Unix User found. Rid marked as special and sid (S-1-22-1-7740) saved as extra sid [2015/07/28 09:11:34.998492, 1, pid=800, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:396(SamInfo3_handle_sids) The primary group domain sid(S-1-5-21-1156737867-681972312-1097073633-131379) does not match the domain sid(S-1-5-21-996664766-3924031551-1934014251) for maurerh(S-1-22-1-7740) [2015/07/28 09:11:34.998522, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.998539, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/28 09:11:34.998559, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C8F4D1DF [2015/07/28 09:11:34.998580, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f16c33bdc60 [2015/07/28 09:11:34.998604, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C8F4D1DF [2015/07/28 09:11:34.998621, 5, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2015/07/28 09:11:34.998637, 10, pid=800, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/28 09:11:34.998658, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2696(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_SID] || at ../source3/smbd/smb2_tcon.c:127 [2015/07/28 09:11:34.998677, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2587(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_SID] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2744 [2015/07/28 09:11:34.998695, 10, pid=800, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/29/31