[2015/07/31 09:39:20.002692, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:39:20.003080, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:667(reply_special) init msg_type=0x81 msg_flags=0x0 [2015/07/31 09:39:20.007030, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 190 [2015/07/31 09:39:20.007218, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0xbe [2015/07/31 09:39:20.007276, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 0 of length 194 (0 toread) [2015/07/31 09:39:20.007343, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.007376, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=155 [2015/07/31 09:39:20.007745, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4D 49 43 52 4F 53 4F RAM 1.0. .MICROSO [0020] 46 54 20 4E 45 54 57 4F 52 4B 53 20 31 2E 30 33 FT NETWO RKS 1.03 [0030] 00 02 4D 49 43 52 4F 53 4F 46 54 20 4E 45 54 57 ..MICROS OFT NETW [0040] 4F 52 4B 53 20 33 2E 30 00 02 4C 41 4E 4D 41 4E ORKS 3.0 ..LANMAN [0050] 31 2E 30 00 02 4C 4D 31 2E 32 58 30 30 32 00 02 1.0..LM1 .2X002.. [0060] 44 4F 53 20 4C 41 4E 4D 41 4E 32 2E 31 00 02 4C DOS LANM AN2.1..L [0070] 41 4E 4D 41 4E 32 2E 31 00 02 53 61 6D 62 61 00 ANMAN2.1 ..Samba. [0080] 02 4E 54 20 4C 41 4E 4D 41 4E 20 31 2E 30 00 02 .NT LANM AN 1.0.. [0090] 4E 54 20 4C 4D 20 30 2E 31 32 00 NT LM 0. 12. [2015/07/31 09:39:20.008158, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBnegprot (pid 2315) conn 0x0 [2015/07/31 09:39:20.008230, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.008292, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.008355, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.008456, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:20.043831, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2015/07/31 09:39:20.043948, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2015/07/31 09:39:20.044011, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2015/07/31 09:39:20.044072, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2015/07/31 09:39:20.044140, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2015/07/31 09:39:20.044202, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2015/07/31 09:39:20.044262, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2015/07/31 09:39:20.044333, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2015/07/31 09:39:20.044394, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2015/07/31 09:39:20.044453, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2015/07/31 09:39:20.044538, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1277(set_remote_arch) set_remote_arch: Client arch is 'Samba' [2015/07/31 09:39:20.044682, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:39:20.044808, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /var/run/samba/serverid.tdb [2015/07/31 09:39:20.044873, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/run/samba/serverid.tdb 3: [2015/07/31 09:39:20.044938, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0B09000000000000FFFF [2015/07/31 09:39:20.045012, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92acba0 [2015/07/31 09:39:20.045076, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0B09000000000000FFFF [2015/07/31 09:39:20.045137, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/run/samba/serverid.tdb [2015/07/31 09:39:20.045192, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.045319, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:39:20.045568, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f28c92ad000 [2015/07/31 09:39:20.045715, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2015/07/31 09:39:20.045821, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2015/07/31 09:39:20.045893, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2015/07/31 09:39:20.045953, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2015/07/31 09:39:20.046192, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2015/07/31 09:39:20.046247, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2015/07/31 09:39:20.046304, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2015/07/31 09:39:20.046363, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2015/07/31 09:39:20.046437, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2015/07/31 09:39:20.046502, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2015/07/31 09:39:20.046561, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2015/07/31 09:39:20.046616, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2015/07/31 09:39:20.046673, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2015/07/31 09:39:20.046728, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2015/07/31 09:39:20.046799, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2015/07/31 09:39:20.046859, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2015/07/31 09:39:20.046916, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2015/07/31 09:39:20.046971, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/31 09:39:20.047051, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/31 09:39:20.047131, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/31 09:39:20.047193, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/31 09:39:20.049800, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_spnego' registered [2015/07/31 09:39:20.049923, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5' registered [2015/07/31 09:39:20.049982, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2015/07/31 09:39:20.050045, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'schannel' registered [2015/07/31 09:39:20.050105, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'spnego' registered [2015/07/31 09:39:20.050165, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'ntlmssp' registered [2015/07/31 09:39:20.050235, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'krb5' registered [2015/07/31 09:39:20.050294, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2015/07/31 09:39:20.050525, 5, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/31 09:39:20.050643, 5, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2015/07/31 09:39:20.050879, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2015/07/31 09:39:20.050939, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2015/07/31 09:39:20.051009, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2015/07/31 09:39:20.051078, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.051110, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=159 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]= 2816 (0xB00) smb_vwv[ 8]= 9 (0x9) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]= 1152 (0x480) smb_vwv[12]=62460 (0xF3FC) smb_vwv[13]=25602 (0x6402) smb_vwv[14]=53451 (0xD0CB) smb_vwv[15]=34817 (0x8801) smb_vwv[16]= 255 (0xFF) smb_bcc=90 [2015/07/31 09:39:20.051838, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 76 62 6F 78 2D 75 62 75 00 00 00 00 00 00 00 00 vbox-ubu ........ [0010] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 2A 0...+... ..7....* [0030] 30 28 A0 26 1B 24 6E 6F 74 5F 64 65 66 69 6E 65 0(.&.$no t_define [0040] 64 5F 69 6E 5F 52 46 43 34 31 37 38 40 70 6C 65 d_in_RFC 4178@ple [0050] 61 73 65 5F 69 67 6E 6F 72 65 ase_igno re [2015/07/31 09:39:20.085686, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 164 [2015/07/31 09:39:20.085798, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0xa4 [2015/07/31 09:39:20.085836, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 1 of length 168 (0 toread) [2015/07/31 09:39:20.085874, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.085895, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=164 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=2418 smb_uid=0 smb_mid=1 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 83 (0x53) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=105 [2015/07/31 09:39:20.086325, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 60 51 06 06 2B 06 01 05 05 02 A0 47 30 45 A0 0E `Q..+... ...G0E.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 33 0...+... ..7....3 [0020] 04 31 4E 54 4C 4D 53 53 50 00 01 00 00 00 15 82 .1NTLMSS P....... [0030] 08 60 09 00 09 00 20 00 00 00 08 00 08 00 29 00 .`.... . ......). [0040] 00 00 57 4F 52 4B 47 52 4F 55 50 56 42 4F 58 2D ..WORKGR OUPVBOX- [0050] 55 42 55 55 00 6E 00 69 00 78 00 00 00 53 00 61 UBUU.n.i .x...S.a [0060] 00 6D 00 62 00 61 00 00 00 .m.b.a.. . [2015/07/31 09:39:20.086538, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBsesssetupX (pid 2315) conn 0x0 [2015/07/31 09:39:20.086578, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.086615, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.086652, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.086759, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:20.098096, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2015/07/31 09:39:20.098256, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2015/07/31 09:39:20.098351, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2015/07/31 09:39:20.098426, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2015/07/31 09:39:20.098483, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/31 09:39:20.098545, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 72B7B220 [2015/07/31 09:39:20.098628, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b0950 [2015/07/31 09:39:20.099104, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2015/07/31 09:39:20.099153, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '72B7B220' stored [2015/07/31 09:39:20.099217, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x72b7b220 (1924641312) session_wire_id : 0x0000000000001b29 (6953) creation_time : Fri Jul 31 09:39:20 2015 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) local_address : 'ipv4:10.0.2.4:139' remote_address : 'ipv4:10.0.2.15:44487' remote_name : 'vbox-ubu' auth_session_info_seqnum : 0x00000000 (0) [2015/07/31 09:39:20.100102, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 72B7B220 [2015/07/31 09:39:20.100164, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2015/07/31 09:39:20.100220, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.100289, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1215(smbXsrv_session_create) [2015/07/31 09:39:20.100324, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1223(smbXsrv_session_create) smbXsrv_session_create: global_id (0x72b7b220) stored [2015/07/31 09:39:20.100379, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00001b29 (6953) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x72b7b220 (1924641312) session_wire_id : 0x0000000000001b29 (6953) creation_time : Fri Jul 31 09:39:20 2015 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) local_address : 'ipv4:10.0.2.4:139' remote_address : 'ipv4:10.0.2.15:44487' remote_name : 'vbox-ubu' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Fri Jul 31 09:39:20 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2015/07/31 09:39:20.101640, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2015/07/31 09:39:20.101705, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2015/07/31 09:39:20.101764, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2015/07/31 09:39:20.101820, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2015/07/31 09:39:20.101879, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2015/07/31 09:39:20.102035, 5, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2015/07/31 09:39:20.102105, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.102171, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:20.102226, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.102293, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.102349, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.102577, 5, pid=2315, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2015/07/31 09:39:20.102693, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2015/07/31 09:39:20.103023, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0009 (9) DomainNameMaxLen : 0x0009 (9) DomainName : * DomainName : 'WORKGROUP' WorkstationLen : 0x0008 (8) WorkstationMaxLen : 0x0008 (8) Workstation : * Workstation : 'VBOX-UBU' [2015/07/31 09:39:20.104123, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0010 (16) TargetNameMaxLen : 0x0010 (16) TargetName : * TargetName : 'VBOX-UBU' NegotiateFlags : 0x608a8215 (1619690005) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : b47b019ad4286789 Reserved : 0000000000000000 TargetInfoLen : 0x0072 (114) TargetNameInfoMaxLen : 0x0072 (114) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'VBOX-UBU' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'VBOX-UBU' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0016 (22) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'example.com' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'vbox-ubu.example.com' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2015/07/31 09:39:20.106275, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.106370, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.106417, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=320 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=2418 smb_uid=6953 smb_mid=1 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 209 (0xD1) smb_bcc=277 [2015/07/31 09:39:20.106835, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 81 CE 30 81 CB A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 B5 04 81 B2 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 10 00 10 00 30 TLMSSP.. .......0 [0030] 00 00 00 15 82 8A 60 B4 7B 01 9A D4 28 67 89 00 ......`. {...(g.. [0040] 00 00 00 00 00 00 00 72 00 72 00 40 00 00 00 56 .......r .r.@...V [0050] 00 42 00 4F 00 58 00 2D 00 55 00 42 00 55 00 02 .B.O.X.- .U.B.U.. [0060] 00 10 00 56 00 42 00 4F 00 58 00 2D 00 55 00 42 ...V.B.O .X.-.U.B [0070] 00 55 00 01 00 10 00 56 00 42 00 4F 00 58 00 2D .U.....V .B.O.X.- [0080] 00 55 00 42 00 55 00 04 00 16 00 65 00 78 00 61 .U.B.U.. ...e.x.a [0090] 00 6D 00 70 00 6C 00 65 00 2E 00 63 00 6F 00 6D .m.p.l.e ...c.o.m [00A0] 00 03 00 28 00 76 00 62 00 6F 00 78 00 2D 00 75 ...(.v.b .o.x.-.u [00B0] 00 62 00 75 00 2E 00 65 00 78 00 61 00 6D 00 70 .b.u...e .x.a.m.p [00C0] 00 6C 00 65 00 2E 00 63 00 6F 00 6D 00 00 00 00 .l.e...c .o.m.... [00D0] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [00E0] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 36 .b.a. .4 ...1...6 [00F0] 00 2D 00 55 00 62 00 75 00 6E 00 74 00 75 00 00 .-.U.b.u .n.t.u.. [0100] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [0110] 00 50 00 00 00 .P... [2015/07/31 09:39:20.108825, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 404 [2015/07/31 09:39:20.108911, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x194 [2015/07/31 09:39:20.108982, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 2 of length 408 (0 toread) [2015/07/31 09:39:20.109040, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.109072, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=404 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=2418 smb_uid=6953 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 322 (0x142) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=345 [2015/07/31 09:39:20.109595, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 82 01 3E 30 82 01 3A A2 82 01 36 04 82 01 32 ...>0..: ...6...2 [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 40 00 00 00 9E 00 9E 00 58 00 00 00 12 00 12 00 @....... X....... [0030] F6 00 00 00 0A 00 0A 00 08 01 00 00 10 00 10 00 ........ ........ [0040] 12 01 00 00 10 00 10 00 22 01 00 00 15 82 08 60 ........ "......` [0050] C2 2E 0A 92 79 07 CD 1B B1 CB E9 C2 5C 24 A4 A6 ....y... ....\$.. [0060] 00 DB 31 0B BA 34 9A 96 84 69 19 F9 27 A5 12 12 ..1..4.. .i..'... [0070] B0 21 42 BC 12 99 04 9A 01 01 00 00 00 00 00 00 .!B..... ........ [0080] 80 9A 85 03 64 CB D0 01 6B D8 DC F6 2C A8 92 C4 ....d... k...,... [0090] 00 00 00 00 02 00 10 00 56 00 42 00 4F 00 58 00 ........ V.B.O.X. [00A0] 2D 00 55 00 42 00 55 00 01 00 10 00 56 00 42 00 -.U.B.U. ....V.B. [00B0] 4F 00 58 00 2D 00 55 00 42 00 55 00 04 00 16 00 O.X.-.U. B.U..... [00C0] 65 00 78 00 61 00 6D 00 70 00 6C 00 65 00 2E 00 e.x.a.m. p.l.e... [00D0] 63 00 6F 00 6D 00 03 00 28 00 76 00 62 00 6F 00 c.o.m... (.v.b.o. [00E0] 78 00 2D 00 75 00 62 00 75 00 2E 00 65 00 78 00 x.-.u.b. u...e.x. [00F0] 61 00 6D 00 70 00 6C 00 65 00 2E 00 63 00 6F 00 a.m.p.l. e...c.o. [0100] 6D 00 00 00 00 00 57 00 4F 00 52 00 4B 00 47 00 m.....W. O.R.K.G. [0110] 52 00 4F 00 55 00 50 00 64 00 61 00 72 00 65 00 R.O.U.P. d.a.r.e. [0120] 6B 00 56 00 42 00 4F 00 58 00 2D 00 55 00 42 00 k.V.B.O. X.-.U.B. [0130] 55 00 A6 AD 75 07 E4 DE CA 95 50 68 AA 0D F0 D7 U...u... ..Ph.... [0140] 66 2B 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 f+.U.n.i .x...S.a [0150] 00 6D 00 62 00 61 00 00 00 .m.b.a.. . [2015/07/31 09:39:20.110463, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBsesssetupX (pid 2315) conn 0x0 [2015/07/31 09:39:20.110544, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.110601, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.110672, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.110759, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:20.110815, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2015/07/31 09:39:20.110873, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2015/07/31 09:39:20.110933, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2015/07/31 09:39:20.110998, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.111059, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:20.111115, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.111171, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.111225, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.111363, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : c22e0a927907cd1bb1cbe9c25c24a4a600db310bba349a96 NtChallengeResponseLen : 0x009e (158) NtChallengeResponseMaxLen: 0x009e (158) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 158) v2: struct NTLMv2_RESPONSE Response : 846919f927a51212b02142bc1299049a Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Fri Jul 31 09:39:21 2015 CEST ChallengeFromClient : 6bd8dcf62ca892c4 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'VBOX-UBU' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'VBOX-UBU' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0016 (22) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'example.com' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0028 (40) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'vbox-ubu.example.com' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0012 (18) DomainNameMaxLen : 0x0012 (18) DomainName : * DomainName : 'WORKGROUP' UserNameLen : 0x000a (10) UserNameMaxLen : 0x000a (10) UserName : * UserName : 'darek' WorkstationLen : 0x0010 (16) WorkstationMaxLen : 0x0010 (16) Workstation : * Workstation : 'VBOX-UBU' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] A6 AD 75 07 E4 DE CA 95 50 68 AA 0D F0 D7 66 2B ..u..... Ph....f+ NegotiateFlags : 0x60088215 (1611170325) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 1: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 1: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 [2015/07/31 09:39:20.113892, 3, pid=2315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[darek] domain=[WORKGROUP] workstation=[VBOX-UBU] len1=24 len2=158 [2015/07/31 09:39:20.113977, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4838(lp_load_ex) lp_load_ex: refreshing parameters [2015/07/31 09:39:20.114038, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1487(free_param_opts) Freeing parametrics: [2015/07/31 09:39:20.114120, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2015/07/31 09:39:20.114223, 3, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2015/07/31 09:39:20.114266, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3564(do_section) Processing section "[global]" doing parameter workgroup = WORKGROUP doing parameter server string = %h server (Samba, Ubuntu) doing parameter dns proxy = no doing parameter log file = /var/log/samba/log.%m doing parameter log level = 10 [2015/07/31 09:39:20.114401, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 1000 doing parameter syslog = 0 doing parameter panic action = /usr/share/samba/panic-action %d doing parameter server role = standalone server doing parameter passdb backend = ldapsam:ldapi:/// doing parameter ldap suffix = dc=example,dc=com doing parameter ldap user suffix = ou=People doing parameter ldap group suffix = ou=Groups doing parameter ldap admin dn = cn=admin,dc=example,dc=com doing parameter ldap ssl = no doing parameter ldap passwd sync = yes doing parameter add machine script = sudo /usr/sbin/smbldap-useradd -t 0 -w "%u" doing parameter obey pam restrictions = yes doing parameter unix password sync = yes doing parameter passwd program = /usr/bin/passwd %u doing parameter passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* . doing parameter pam password change = yes doing parameter map to guest = bad user doing parameter usershare allow guests = yes [2015/07/31 09:39:20.115169, 2, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[homes]" doing parameter comment = Home Directories doing parameter browseable = yes [2015/07/31 09:39:20.115261, 2, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[printers]" doing parameter comment = All Printers doing parameter browseable = no doing parameter path = /var/spool/samba doing parameter printable = yes doing parameter guest ok = no doing parameter read only = yes doing parameter create mask = 0700 [2015/07/31 09:39:20.115442, 2, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[print$]" doing parameter comment = Printer Drivers doing parameter path = /var/lib/samba/printers doing parameter browseable = yes doing parameter read only = yes doing parameter guest ok = no [2015/07/31 09:39:20.115574, 2, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[share]" doing parameter path = /srv/share doing parameter browsable = yes doing parameter writeable = yes doing parameter guest ok = yes [2015/07/31 09:39:20.115696, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4877(lp_load_ex) pm_process() returned Yes [2015/07/31 09:39:20.115742, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1773(lp_add_ipc) adding IPC service [2015/07/31 09:39:20.115805, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [WORKGROUP]\[darek] from workstation [VBOX-UBU] [2015/07/31 09:39:20.115867, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:137(make_user_info_map) Mapped domain from [WORKGROUP] to [VBOX-UBU] for user [darek] from workstation [VBOX-UBU] [2015/07/31 09:39:20.115904, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for darek (darek) [2015/07/31 09:39:20.115943, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for darek's user_info struct [2015/07/31 09:39:20.115993, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for darek's user_info struct [2015/07/31 09:39:20.116030, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for darek (darek) [2015/07/31 09:39:20.116067, 3, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [WORKGROUP]\[darek]@[VBOX-UBU] with the new password interface [2015/07/31 09:39:20.116104, 3, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [VBOX-UBU]\[darek]@[VBOX-UBU] [2015/07/31 09:39:20.116140, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2015/07/31 09:39:20.116176, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2015/07/31 09:39:20.116213, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] B4 7B 01 9A D4 28 67 89 .{...(g. [2015/07/31 09:39:20.116261, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [darek] [2015/07/31 09:39:20.116296, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2015/07/31 09:39:20.116345, 10, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [darek] [2015/07/31 09:39:20.116385, 8, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1191(is_myname) is_myname("VBOX-UBU") returns 1 [2015/07/31 09:39:20.116427, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/31 09:39:20.116464, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2015/07/31 09:39:20.116500, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:39:20.116536, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.116572, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.116669, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(uid=darek)(objectclass=sambaSamAccount))], scope => [2] [2015/07/31 09:39:20.116899, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2015/07/31 09:39:20.116949, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn) smb_ldap_setup_connection: ldapi:/// [2015/07/31 09:39:20.117052, 2, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection) smbldap_open_connection: connection opened [2015/07/31 09:39:20.117083, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system) ldap_connect_system: Binding to ldap server ldapi:/// as "cn=admin,dc=example,dc=com" [2015/07/31 09:39:20.118187, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2015/07/31 09:39:20.118265, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open) The LDAP server is successfully connected [2015/07/31 09:39:20.118662, 4, pid=2315, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1497(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [darek] count=0 [2015/07/31 09:39:20.118717, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.118757, 3, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:399(check_sam_security) check_sam_security: Couldn't find user 'darek' in passdb. [2015/07/31 09:39:20.118797, 5, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:229(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [darek] FAILED with error NT_STATUS_NO_SUCH_USER [2015/07/31 09:39:20.118840, 2, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:288(auth_check_ntlm_password) check_ntlm_password: Authentication for user [darek] -> [darek] FAILED with error NT_STATUS_NO_SUCH_USER [2015/07/31 09:39:20.118877, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:144(auth3_check_password) Checking NTLMSSP password for WORKGROUP\darek failed: NT_STATUS_NO_SUCH_USER [2015/07/31 09:39:20.118927, 3, pid=2315, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:1593(do_map_to_guest_server_info) No such user darek [WORKGROUP] - using guest account [2015/07/31 09:39:20.118984, 10, pid=2315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:554(ntlmssp_server_postauth) ntlmssp_server_auth: Failed to create unmodified session key. [2015/07/31 09:39:20.119020, 5, pid=2315, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:571(ntlmssp_server_postauth) server session key is invalid (len == 0), cannot do KEY_EXCH! [2015/07/31 09:39:20.119065, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.119144, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2015/07/31 09:39:20.119183, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2015/07/31 09:39:20.119222, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 72B7B220 [2015/07/31 09:39:20.119269, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b33a0 [2015/07/31 09:39:20.119350, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2015/07/31 09:39:20.119371, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '72B7B220' stored [2015/07/31 09:39:20.119413, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x72b7b220 (1924641312) session_wire_id : 0x0000000000001b29 (6953) creation_time : Fri Jul 31 09:39:20 2015 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000006 (6) sids: ARRAY(6) sids : S-1-5-21-710921628-517584947-378089116-501 sids : S-1-5-21-710921628-517584947-378089116-514 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-32-546 sids : S-1-22-1-65534 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x000000000000fffe (65534) gid : 0x000000000000fffe (65534) ngroups : 0x00000000 (0) groups: ARRAY(0) info : * info: struct auth_user_info account_name : * account_name : 'nobody' domain_name : * domain_name : 'VBOX-UBU' full_name : NULL logon_script : NULL profile_path : NULL home_directory : NULL home_drive : NULL logon_server : NULL last_logon : NTTIME(0) last_logoff : NTTIME(0) acct_expiry : NTTIME(0) last_password_change : NTTIME(0) allow_password_change : NTTIME(0) force_password_change : NTTIME(0) logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000000 (0) authenticated : 0x00 (0) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'nobody' sanitized_username : * sanitized_username : 'darek' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) local_address : 'ipv4:10.0.2.4:139' remote_address : 'ipv4:10.0.2.15:44487' remote_name : 'vbox-ubu' auth_session_info_seqnum : 0x00000001 (1) [2015/07/31 09:39:20.121480, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 72B7B220 [2015/07/31 09:39:20.121480, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2015/07/31 09:39:20.121480, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.121480, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1269(smbXsrv_session_update) [2015/07/31 09:39:20.121480, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1277(smbXsrv_session_update) smbXsrv_session_update: global_id (0x72b7b220) stored [2015/07/31 09:39:20.121500, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00001b29 (6953) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x72b7b220 (1924641312) session_wire_id : 0x0000000000001b29 (6953) creation_time : Fri Jul 31 09:39:20 2015 CEST expiration_time : Thu Jan 1 01:00:00 1970 CET auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000006 (6) sids: ARRAY(6) sids : S-1-5-21-710921628-517584947-378089116-501 sids : S-1-5-21-710921628-517584947-378089116-514 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-32-546 sids : S-1-22-1-65534 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x000000000000fffe (65534) gid : 0x000000000000fffe (65534) ngroups : 0x00000000 (0) groups: ARRAY(0) info : * info: struct auth_user_info account_name : * account_name : 'nobody' domain_name : * domain_name : 'VBOX-UBU' full_name : NULL logon_script : NULL profile_path : NULL home_directory : NULL home_drive : NULL logon_server : NULL last_logon : NTTIME(0) last_logoff : NTTIME(0) acct_expiry : NTTIME(0) last_password_change : NTTIME(0) allow_password_change : NTTIME(0) force_password_change : NTTIME(0) logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000000 (0) authenticated : 0x00 (0) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'nobody' sanitized_username : * sanitized_username : 'darek' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) local_address : 'ipv4:10.0.2.4:139' remote_address : 'ipv4:10.0.2.15:44487' remote_name : 'vbox-ubu' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Fri Jul 31 09:39:20 2015 CEST nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL [2015/07/31 09:39:20.123835, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:39:20.123924, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.123944, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=120 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=2418 smb_uid=6953 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 9 (0x9) smb_bcc=77 [2015/07/31 09:39:20.124214, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 31 00 2E 00 36 00 2D 00 55 00 62 00 75 ...1...6 .-.U.b.u [0030] 00 6E 00 74 00 75 00 00 00 57 00 4F 00 52 00 4B .n.t.u.. .W.O.R.K [0040] 00 47 00 52 00 4F 00 55 00 50 00 00 00 .G.R.O.U .P... [2015/07/31 09:39:20.125267, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2015/07/31 09:39:20.125406, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x52 [2015/07/31 09:39:20.125465, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 3 of length 86 (0 toread) [2015/07/31 09:39:20.125556, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.125589, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=2418 smb_uid=6953 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=39 [2015/07/31 09:39:20.126067, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 34 00 5C 00 49 00 50 00 43 00 24 00 00 ...4.\.I .P.C.$.. [0020] 00 3F 3F 3F 3F 3F 00 .?????. [2015/07/31 09:39:20.126232, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 2315) conn 0x0 [2015/07/31 09:39:20.126293, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.126351, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.126407, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.126497, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:20.126604, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2015/07/31 09:39:20.126711, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2015/07/31 09:39:20.126781, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:20.126838, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:20.126930, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CD430E8A [2015/07/31 09:39:20.127022, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b4520 [2015/07/31 09:39:20.127157, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:20.127191, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'CD430E8A' stored [2015/07/31 09:39:20.127251, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xcd430e8a (3443723914) tcon_wire_id : 0x0000fa25 (64037) server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) creation_time : Fri Jul 31 09:39:20 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/31 09:39:20.127853, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CD430E8A [2015/07/31 09:39:20.127912, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:20.127975, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.128033, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2015/07/31 09:39:20.128098, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xcd430e8a) stored [2015/07/31 09:39:20.128153, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000fa25 (64037) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xcd430e8a (3443723914) tcon_wire_id : 0x0000fa25 (64037) server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) creation_time : Fri Jul 31 09:39:20 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 31 09:39:20 2015 CEST compat : NULL [2015/07/31 09:39:20.128966, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from vbox-ubu (10.0.2.15) [2015/07/31 09:39:20.129109, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:20.130233, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2015/07/31 09:39:20.130312, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user nobody [2015/07/31 09:39:20.130378, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user nobody [2015/07/31 09:39:20.130530, 10, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:20.130599, 3, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/31 09:39:20.130684, 10, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2015/07/31 09:39:20.130759, 5, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2015/07/31 09:39:20.130823, 10, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2015/07/31 09:39:20.130909, 5, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2015/07/31 09:39:20.130977, 3, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/31 09:39:20.131038, 10, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/31 09:39:20.131181, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:20.131259, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user nobody [2015/07/31 09:39:20.131319, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user nobody [2015/07/31 09:39:20.131403, 10, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:20.131511, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.131574, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:20.131862, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:20.131956, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:20.132040, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.132097, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.132151, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.132254, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:20.132353, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:20.132460, 10, pid=2315, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2015/07/31 09:39:20.132518, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) vbox-ubu (ipv4:10.0.2.15:44487) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 2315) [2015/07/31 09:39:20.132628, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:20.132686, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:20.132753, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CD430E8A [2015/07/31 09:39:20.132835, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b6010 [2015/07/31 09:39:20.132902, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:20.132966, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'CD430E8A' stored [2015/07/31 09:39:20.133038, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xcd430e8a (3443723914) tcon_wire_id : 0x0000fa25 (64037) server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) creation_time : Fri Jul 31 09:39:20 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x72b7b220 (1924641312) [2015/07/31 09:39:20.133695, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CD430E8A [2015/07/31 09:39:20.133760, 5, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:20.133883, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.133930, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2015/07/31 09:39:20.133951, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xcd430e8a) stored [2015/07/31 09:39:20.134008, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000fa25 (64037) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xcd430e8a (3443723914) tcon_wire_id : 0x0000fa25 (64037) server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) creation_time : Fri Jul 31 09:39:20 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x72b7b220 (1924641312) status : NT_STATUS_OK idle_time : Fri Jul 31 09:39:20 2015 CEST compat : * [2015/07/31 09:39:20.134528, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2015/07/31 09:39:20.134565, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.134586, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=3 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2015/07/31 09:39:20.134894, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2015/07/31 09:39:20.136441, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 102 [2015/07/31 09:39:20.136502, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x66 [2015/07/31 09:39:20.136540, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 4 of length 106 (0 toread) [2015/07/31 09:39:20.136603, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.136639, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=102 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=4 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 4096 (0x1000) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 513 (0x201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=19 [2015/07/31 09:39:20.137466, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 73 00 72 00 76 00 73 00 76 00 63 00 00 .\.s.r.v .s.v.c.. [0010] 00 00 00 ... [2015/07/31 09:39:20.137545, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBntcreateX (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:39:20.137588, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.137626, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:20.137832, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:20.137926, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:20.137975, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2015/07/31 09:39:20.138056, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2015/07/31 09:39:20.138116, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x2019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 root_dir_fid = 0x0, fname = srvsvc [2015/07/31 09:39:20.138159, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:288(nt_open_pipe) nt_open_pipe: Opening pipe \srvsvc. [2015/07/31 09:39:20.138211, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:39:20.138256, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/31 09:39:20.138296, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CF697508 [2015/07/31 09:39:20.138357, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b38a0 [2015/07/31 09:39:20.138497, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2015/07/31 09:39:20.138525, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CF697508' stored [2015/07/31 09:39:20.138579, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) open_global_id : 0xcf697508 (3479794952) open_persistent_id : 0x00000000cf697508 (3479794952) open_volatile_id : 0x000000000000fdc2 (64962) open_owner : S-1-5-21-710921628-517584947-378089116-501 open_time : Fri Jul 31 09:39:20 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/31 09:39:20.139144, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CF697508 [2015/07/31 09:39:20.139184, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:39:20.139246, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.139287, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2015/07/31 09:39:20.139308, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcf697508) stored [2015/07/31 09:39:20.139344, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000fdc2 (64962) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) open_global_id : 0xcf697508 (3479794952) open_persistent_id : 0x00000000cf697508 (3479794952) open_volatile_id : 0x000000000000fdc2 (64962) open_owner : S-1-5-21-710921628-517584947-378089116-501 open_time : Fri Jul 31 09:39:20 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri Jul 31 09:39:20 2015 CEST compat : NULL [2015/07/31 09:39:20.139963, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:125(file_new) allocated file structure fnum 64962 (1 used) [2015/07/31 09:39:20.140027, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/31 09:39:20.140093, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \srvsvc [2015/07/31 09:39:20.140147, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \srvsvc [2015/07/31 09:39:20.140185, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \srvsvc [2015/07/31 09:39:20.140259, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \srvsvc [2015/07/31 09:39:20.140300, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:382(do_ntcreate_pipe_open) do_ntcreate_pipe_open: open pipe = \srvsvc [2015/07/31 09:39:20.140392, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.140414, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=103 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=4 smt_wct=34 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=49664 (0xC200) smb_vwv[ 3]= 509 (0x1FD) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 0 (0x0) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 0 (0x0) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]=32768 (0x8000) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_vwv[24]= 0 (0x0) smb_vwv[25]= 0 (0x0) smb_vwv[26]= 0 (0x0) smb_vwv[27]= 0 (0x0) smb_vwv[28]= 0 (0x0) smb_vwv[29]= 0 (0x0) smb_vwv[30]= 0 (0x0) smb_vwv[31]= 512 (0x200) smb_vwv[32]=65280 (0xFF00) smb_vwv[33]= 5 (0x5) smb_bcc=0 [2015/07/31 09:39:20.141215, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:20.142091, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 156 [2015/07/31 09:39:20.142159, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x9c [2015/07/31 09:39:20.142197, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 5 of length 160 (0 toread) [2015/07/31 09:39:20.142234, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.142254, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=156 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=5 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 72 (0x48) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4280 (0x10B8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 84 (0x54) smb_vwv[11]= 72 (0x48) smb_vwv[12]= 84 (0x54) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=64962 (0xFDC2) smb_bcc=89 [2015/07/31 09:39:20.142691, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 00 .\.P.I.P .E.\.... [0010] 00 05 00 0B 03 10 00 00 00 48 00 00 00 01 00 00 ........ .H...... [0020] 00 B8 10 B8 10 00 00 00 00 01 00 00 00 00 00 01 ........ ........ [0030] 00 C8 4F 32 4B 70 16 D3 01 12 78 5A 47 BF 6E E1 ..O2Kp.. ..xZG.n. [0040] 88 03 00 00 00 04 5D 88 8A EB 1C C9 11 9F E8 08 ......]. ........ [0050] 00 2B 10 48 60 02 00 00 00 .+.H`... . [2015/07/31 09:39:20.142851, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:39:20.142891, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:20.142956, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:589(handle_trans) trans <\PIPE\> data=72 params=0 setup=2 [2015/07/31 09:39:20.143001, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:622(handle_trans) calling named_pipe [2015/07/31 09:39:20.143044, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:540(named_pipe) named pipe command on <> name [2015/07/31 09:39:20.143080, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:462(api_fd_reply) api_fd_reply [2015/07/31 09:39:20.143118, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:504(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum fdc2) [2015/07/31 09:39:20.143155, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) api_fd_reply: p:0x7f28c92b57b0 max_trans_reply: 4280 [2015/07/31 09:39:20.143193, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 72 [2015/07/31 09:39:20.143231, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 72 [2015/07/31 09:39:20.143267, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 72 [2015/07/31 09:39:20.143304, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 72, len_needed_to_complete_hdr = 16, receive_len = 0 [2015/07/31 09:39:20.143342, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2015/07/31 09:39:20.143377, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2015/07/31 09:39:20.143413, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 56 [2015/07/31 09:39:20.143465, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2015/07/31 09:39:20.143500, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2015/07/31 09:39:20.143536, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 56, incoming data = 56 [2015/07/31 09:39:20.143586, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1614(process_complete_pdu) PDU is in Little Endian format! [2015/07/31 09:39:20.143705, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND (11) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0048 (72) auth_length : 0x0000 (0) call_id : 0x00000001 (1) u : union dcerpc_payload(case 11) bind: struct dcerpc_bind max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x00000000 (0) num_contexts : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ctx_list context_id : 0x0000 (0) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 4b324fc8-1670-01d3-1278-5a47bf6ee188 if_version : 0x00000003 (3) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/31 09:39:20.144323, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1627(process_complete_pdu) Processing packet type 11 [2015/07/31 09:39:20.144405, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:693(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/31 09:39:20.144444, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:724(api_pipe_bind_req) api_pipe_bind_req: make response. 724 [2015/07/31 09:39:20.144480, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:342(check_bind_req) check_bind_req for \srvsvc [2015/07/31 09:39:20.144520, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:349(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/31 09:39:20.144557, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 2 for pipe \srvsvc [2015/07/31 09:39:20.144645, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000001 (1) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : 0x0000 (0) reason : 0x0000 (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/31 09:39:20.145175, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 56 [2015/07/31 09:39:20.145231, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 4280 [2015/07/31 09:39:20.145270, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:326(read_from_internal_pipe) read_from_pipe: \srvsvc: current_pdu_len = 68, current_pdu_sent = 0 returning 68 bytes. [2015/07/31 09:39:20.145315, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 28 [2015/07/31 09:39:20.145360, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/31 09:39:20.145398, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..68] (align 0) [2015/07/31 09:39:20.145435, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.145456, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=124 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=5 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 68 (0x44) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 68 (0x44) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=69 [2015/07/31 09:39:20.146462, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 0C 03 10 00 00 00 44 00 00 00 01 00 00 ........ .D...... [0010] 00 B8 10 B8 10 F0 53 00 00 0D 00 5C 50 49 50 45 ......S. ...\PIPE [0020] 5C 73 72 76 73 76 63 00 00 01 00 00 00 00 00 00 \srvsvc. ........ [0030] 00 04 5D 88 8A EB 1C C9 11 9F E8 08 00 2B 10 48 ..]..... .....+.H [0040] 60 02 00 00 00 `.... [2015/07/31 09:39:20.167827, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2015/07/31 09:39:20.167979, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0xb0 [2015/07/31 09:39:20.168038, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 6 of length 180 (0 toread) [2015/07/31 09:39:20.168096, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.168128, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=6 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 92 (0x5C) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4280 (0x10B8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 84 (0x54) smb_vwv[11]= 92 (0x5C) smb_vwv[12]= 84 (0x54) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=64962 (0xFDC2) smb_bcc=109 [2015/07/31 09:39:20.168847, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 00 .\.P.I.P .E.\.... [0010] 00 05 00 00 03 10 00 00 00 5C 00 00 00 02 00 00 ........ .\...... [0020] 00 44 00 00 00 00 00 0F 00 00 00 02 00 09 00 00 .D...... ........ [0030] 00 00 00 00 00 09 00 00 00 31 00 30 00 2E 00 30 ........ .1.0...0 [0040] 00 2E 00 32 00 2E 00 34 00 00 00 00 00 01 00 00 ...2...4 ........ [0050] 00 01 00 00 00 04 00 02 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 FF FF FF FF 08 00 02 00 00 00 00 00 ........ ..... [2015/07/31 09:39:20.169147, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:39:20.169223, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:20.169289, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:589(handle_trans) trans <\PIPE\> data=92 params=0 setup=2 [2015/07/31 09:39:20.169350, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:622(handle_trans) calling named_pipe [2015/07/31 09:39:20.169404, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:540(named_pipe) named pipe command on <> name [2015/07/31 09:39:20.169409, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:462(api_fd_reply) api_fd_reply [2015/07/31 09:39:20.169409, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:504(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum fdc2) [2015/07/31 09:39:20.169409, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) api_fd_reply: p:0x7f28c92b57b0 max_trans_reply: 4280 [2015/07/31 09:39:20.169459, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 92 [2015/07/31 09:39:20.169531, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 92 [2015/07/31 09:39:20.169588, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 92 [2015/07/31 09:39:20.169644, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 92, len_needed_to_complete_hdr = 16, receive_len = 0 [2015/07/31 09:39:20.169702, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2015/07/31 09:39:20.169757, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2015/07/31 09:39:20.169812, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 76 [2015/07/31 09:39:20.169870, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2015/07/31 09:39:20.169938, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2015/07/31 09:39:20.170029, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 76, incoming data = 76 [2015/07/31 09:39:20.170088, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1614(process_complete_pdu) PDU is in Little Endian format! [2015/07/31 09:39:20.170154, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x005c (92) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x00000044 (68) context_id : 0x0000 (0) opnum : 0x000f (15) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=68 [0000] 00 00 02 00 09 00 00 00 00 00 00 00 09 00 00 00 ........ ........ [0010] 31 00 30 00 2E 00 30 00 2E 00 32 00 2E 00 34 00 1.0...0. ..2...4. [0020] 00 00 00 00 01 00 00 00 01 00 00 00 04 00 02 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 FF FF FF FF 08 00 02 00 ........ ........ [0040] 00 00 00 00 .... [2015/07/31 09:39:20.170982, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1627(process_complete_pdu) Processing packet type 0 [2015/07/31 09:39:20.171051, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2015/07/31 09:39:20.171144, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.171207, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.171268, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:20.171537, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:20.171696, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \srvsvc rpc service [2015/07/31 09:39:20.171774, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/31 09:39:20.171835, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f28c8150d90 [2015/07/31 09:39:20.183044, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '10.0.2.4' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : * resume_handle : 0x00000000 (0) [2015/07/31 09:39:20.189537, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1292(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1292 [2015/07/31 09:39:20.189617, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:483(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/31 09:39:20.189673, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 2 [2015/07/31 09:39:20.189733, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(6953) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:20.189789, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:39:20.189846, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:20.189947, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:20.199907, 8, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/31 09:39:20.200018, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:20.200085, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service IPC$ [2015/07/31 09:39:20.200148, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service share [2015/07/31 09:39:20.200206, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service print$ [2015/07/31 09:39:20.200264, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:506(init_srv_share_info_ctr) NOT counting service printers [2015/07/31 09:39:20.200322, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service homes [2015/07/31 09:39:20.200425, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1306(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1306 [2015/07/31 09:39:20.200483, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000004 (4) array : * array: ARRAY(4) array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (vbox-ubu server (Samba, Ubuntu))' array: struct srvsvc_NetShareInfo1 name : * name : 'share' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'print$' type : STYPE_DISKTREE (0x0) comment : * comment : 'Printer Drivers' array: struct srvsvc_NetShareInfo1 name : * name : 'homes' type : STYPE_DISKTREE (0x0) comment : * comment : 'Home Directories' totalentries : * totalentries : 0x00000004 (4) resume_handle : * resume_handle : 0x00000000 (0) result : WERR_OK [2015/07/31 09:39:20.209409, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \srvsvc successfully [2015/07/31 09:39:20.209834, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:20.210064, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 76 [2015/07/31 09:39:20.210362, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 4280 [2015/07/31 09:39:20.210524, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \srvsvc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 400. [2015/07/31 09:39:20.210797, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01a8 (424) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000190 (400) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=400 [0000] 01 00 00 00 01 00 00 00 0C 00 02 00 04 00 00 00 ........ ........ [0010] 10 00 02 00 04 00 00 00 14 00 02 00 03 00 00 80 ........ ........ [0020] 18 00 02 00 1C 00 02 00 00 00 00 00 20 00 02 00 ........ .... ... [0030] 24 00 02 00 00 00 00 00 28 00 02 00 2C 00 02 00 $....... (...,... [0040] 00 00 00 00 30 00 02 00 05 00 00 00 00 00 00 00 ....0... ........ [0050] 05 00 00 00 49 00 50 00 43 00 24 00 00 00 00 00 ....I.P. C.$..... [0060] 2E 00 00 00 00 00 00 00 2E 00 00 00 49 00 50 00 ........ ....I.P. [0070] 43 00 20 00 53 00 65 00 72 00 76 00 69 00 63 00 C. .S.e. r.v.i.c. [0080] 65 00 20 00 28 00 76 00 62 00 6F 00 78 00 2D 00 e. .(.v. b.o.x.-. [0090] 75 00 62 00 75 00 20 00 73 00 65 00 72 00 76 00 u.b.u. . s.e.r.v. [00A0] 65 00 72 00 20 00 28 00 53 00 61 00 6D 00 62 00 e.r. .(. S.a.m.b. [00B0] 61 00 2C 00 20 00 55 00 62 00 75 00 6E 00 74 00 a.,. .U. b.u.n.t. [00C0] 75 00 29 00 29 00 00 00 06 00 00 00 00 00 00 00 u.).)... ........ [00D0] 06 00 00 00 73 00 68 00 61 00 72 00 65 00 00 00 ....s.h. a.r.e... [00E0] 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........ ........ [00F0] 07 00 00 00 00 00 00 00 07 00 00 00 70 00 72 00 ........ ....p.r. [0100] 69 00 6E 00 74 00 24 00 00 00 00 00 10 00 00 00 i.n.t.$. ........ [0110] 00 00 00 00 10 00 00 00 50 00 72 00 69 00 6E 00 ........ P.r.i.n. [0120] 74 00 65 00 72 00 20 00 44 00 72 00 69 00 76 00 t.e.r. . D.r.i.v. [0130] 65 00 72 00 73 00 00 00 06 00 00 00 00 00 00 00 e.r.s... ........ [0140] 06 00 00 00 68 00 6F 00 6D 00 65 00 73 00 00 00 ....h.o. m.e.s... [0150] 11 00 00 00 00 00 00 00 11 00 00 00 48 00 6F 00 ........ ....H.o. [0160] 6D 00 65 00 20 00 44 00 69 00 72 00 65 00 63 00 m.e. .D. i.r.e.c. [0170] 74 00 6F 00 72 00 69 00 65 00 73 00 00 00 00 00 t.o.r.i. e.s..... [0180] 04 00 00 00 34 00 02 00 00 00 00 00 00 00 00 00 ....4... ........ [2015/07/31 09:39:20.215828, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 305 [2015/07/31 09:39:20.216013, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 424 bytes. There is no more data outstanding [2015/07/31 09:39:20.216176, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..424] (align 0) [2015/07/31 09:39:20.216375, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.216465, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=480 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=6 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 424 (0x1A8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 424 (0x1A8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=425 [2015/07/31 09:39:20.217948, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 02 03 10 00 00 00 A8 01 00 00 02 00 00 ........ ........ [0010] 00 90 01 00 00 00 00 00 00 01 00 00 00 01 00 00 ........ ........ [0020] 00 0C 00 02 00 04 00 00 00 10 00 02 00 04 00 00 ........ ........ [0030] 00 14 00 02 00 03 00 00 80 18 00 02 00 1C 00 02 ........ ........ [0040] 00 00 00 00 00 20 00 02 00 24 00 02 00 00 00 00 ..... .. .$...... [0050] 00 28 00 02 00 2C 00 02 00 00 00 00 00 30 00 02 .(...,.. .....0.. [0060] 00 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 ........ .....I.P [0070] 00 43 00 24 00 00 00 00 00 2E 00 00 00 00 00 00 .C.$.... ........ [0080] 00 2E 00 00 00 49 00 50 00 43 00 20 00 53 00 65 .....I.P .C. .S.e [0090] 00 72 00 76 00 69 00 63 00 65 00 20 00 28 00 76 .r.v.i.c .e. .(.v [00A0] 00 62 00 6F 00 78 00 2D 00 75 00 62 00 75 00 20 .b.o.x.- .u.b.u. [00B0] 00 73 00 65 00 72 00 76 00 65 00 72 00 20 00 28 .s.e.r.v .e.r. .( [00C0] 00 53 00 61 00 6D 00 62 00 61 00 2C 00 20 00 55 .S.a.m.b .a.,. .U [00D0] 00 62 00 75 00 6E 00 74 00 75 00 29 00 29 00 00 .b.u.n.t .u.).).. [00E0] 00 06 00 00 00 00 00 00 00 06 00 00 00 73 00 68 ........ .....s.h [00F0] 00 61 00 72 00 65 00 00 00 01 00 00 00 00 00 00 .a.r.e.. ........ [0100] 00 01 00 00 00 00 00 00 00 07 00 00 00 00 00 00 ........ ........ [0110] 00 07 00 00 00 70 00 72 00 69 00 6E 00 74 00 24 .....p.r .i.n.t.$ [0120] 00 00 00 00 00 10 00 00 00 00 00 00 00 10 00 00 ........ ........ [0130] 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 20 .P.r.i.n .t.e.r. [0140] 00 44 00 72 00 69 00 76 00 65 00 72 00 73 00 00 .D.r.i.v .e.r.s.. [0150] 00 06 00 00 00 00 00 00 00 06 00 00 00 68 00 6F ........ .....h.o [0160] 00 6D 00 65 00 73 00 00 00 11 00 00 00 00 00 00 .m.e.s.. ........ [0170] 00 11 00 00 00 48 00 6F 00 6D 00 65 00 20 00 44 .....H.o .m.e. .D [0180] 00 69 00 72 00 65 00 63 00 74 00 6F 00 72 00 69 .i.r.e.c .t.o.r.i [0190] 00 65 00 73 00 00 00 00 00 04 00 00 00 34 00 02 .e.s.... .....4.. [01A0] 00 00 00 00 00 00 00 00 00 ........ . [2015/07/31 09:39:20.221665, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 41 [2015/07/31 09:39:20.221831, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x29 [2015/07/31 09:39:20.221914, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 7 of length 45 (0 toread) [2015/07/31 09:39:20.221978, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.222016, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=7 smt_wct=3 smb_vwv[ 0]=64962 (0xFDC2) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2015/07/31 09:39:20.222441, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:20.222483, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBclose (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:39:20.222544, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:20.222613, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/reply.c:5048(reply_close) Close file fd=-1 fnum 64962 (numopen=1) [2015/07/31 09:39:20.222700, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/close.c:510(set_close_write_time) close_write_time: Sun Feb 7 07:28:15 2106 [2015/07/31 09:39:20.222808, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:39:20.222865, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/31 09:39:20.222926, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CF697508 [2015/07/31 09:39:20.222996, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b73c0 [2015/07/31 09:39:20.223095, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CF697508 [2015/07/31 09:39:20.223156, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:39:20.223222, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:20.223292, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:525(file_free) freed files structure 64962 (0 used) [2015/07/31 09:39:20.223350, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:20.223383, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=7 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:20.223701, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:22.009283, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:39:22.009375, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.009395, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=120 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=2426 smb_uid=54657 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 9 (0x9) smb_bcc=77 [2015/07/31 09:39:22.009654, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 31 00 2E 00 36 00 2D 00 55 00 62 00 75 ...1...6 .-.U.b.u [0030] 00 6E 00 74 00 75 00 00 00 57 00 4F 00 52 00 4B .n.t.u.. .W.O.R.K [0040] 00 47 00 52 00 4F 00 55 00 50 00 00 00 .G.R.O.U .P... [2015/07/31 09:39:22.010642, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 80 [2015/07/31 09:39:22.010747, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x50 [2015/07/31 09:39:22.010821, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 3 of length 84 (0 toread) [2015/07/31 09:39:22.010869, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.010895, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=80 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=2426 smb_uid=54657 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=37 [2015/07/31 09:39:22.011219, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 34 00 5C 00 49 00 50 00 43 00 24 00 00 ...4.\.I .P.C.$.. [0020] 00 49 50 43 00 .IPC. [2015/07/31 09:39:22.011334, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 2316) conn 0x0 [2015/07/31 09:39:22.011383, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.011428, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.011474, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.011557, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.011638, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [IPC] for share [IPC$] [2015/07/31 09:39:22.011728, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2015/07/31 09:39:22.011785, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.011831, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:22.011879, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6C4738EA [2015/07/31 09:39:22.011937, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b4520 [2015/07/31 09:39:22.012029, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:22.012057, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6C4738EA' stored [2015/07/31 09:39:22.012105, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6c4738ea (1816606954) tcon_wire_id : 0x000029c3 (10691) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/31 09:39:22.012512, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6C4738EA [2015/07/31 09:39:22.012559, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.012604, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:22.012650, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2015/07/31 09:39:22.012675, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x6c4738ea) stored [2015/07/31 09:39:22.012720, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000029c3 (10691) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6c4738ea (1816606954) tcon_wire_id : 0x000029c3 (10691) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 31 09:39:22 2015 CEST compat : NULL [2015/07/31 09:39:22.013330, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.15 (10.0.2.15) [2015/07/31 09:39:22.013449, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:22.013501, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2015/07/31 09:39:22.013559, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user nobody [2015/07/31 09:39:22.013611, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user nobody [2015/07/31 09:39:22.013697, 10, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:22.013750, 3, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/31 09:39:22.013802, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2015/07/31 09:39:22.013852, 5, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2015/07/31 09:39:22.013899, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2015/07/31 09:39:22.013943, 5, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2015/07/31 09:39:22.013986, 3, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/31 09:39:22.014035, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/31 09:39:22.014131, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:22.014211, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user nobody [2015/07/31 09:39:22.014282, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user nobody [2015/07/31 09:39:22.014372, 10, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:22.014464, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.014532, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:22.014763, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:22.015063, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:22.015146, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.015219, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.015290, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.015391, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.015483, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2015/07/31 09:39:22.015592, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2015/07/31 09:39:22.015663, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) vbox-ubu (ipv4:10.0.2.15:38145) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 2316) [2015/07/31 09:39:22.015768, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.015836, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:22.015907, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6C4738EA [2015/07/31 09:39:22.015980, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b6010 [2015/07/31 09:39:22.016055, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:22.016097, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6C4738EA' stored [2015/07/31 09:39:22.016163, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6c4738ea (1816606954) tcon_wire_id : 0x000029c3 (10691) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbf5d4312 (3210560274) [2015/07/31 09:39:22.016697, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6C4738EA [2015/07/31 09:39:22.016764, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.016826, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:22.016916, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2015/07/31 09:39:22.016980, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x6c4738ea) stored [2015/07/31 09:39:22.017034, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000029c3 (10691) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6c4738ea (1816606954) tcon_wire_id : 0x000029c3 (10691) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbf5d4312 (3210560274) status : NT_STATUS_OK idle_time : Fri Jul 31 09:39:22 2015 CEST compat : * [2015/07/31 09:39:22.017741, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2015/07/31 09:39:22.017797, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.017828, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=10691 smb_pid=2426 smb_uid=54657 smb_mid=3 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2015/07/31 09:39:22.018241, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2015/07/31 09:39:22.019063, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 104 [2015/07/31 09:39:22.019153, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x68 [2015/07/31 09:39:22.019199, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 4 of length 108 (0 toread) [2015/07/31 09:39:22.019243, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.019270, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=104 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=10691 smb_pid=2426 smb_uid=54657 smb_mid=4 smt_wct=15 smb_vwv[ 0]= 34 (0x22) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 34 (0x22) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 104 (0x68) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=39 [2015/07/31 09:39:22.019743, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 03 00 5C 00 31 00 30 00 2E 00 30 00 2E .D ..\.1 .0...0.. [0010] 00 32 00 2E 00 34 00 5C 00 73 00 68 00 61 00 72 .2...4.\ .s.h.a.r [0020] 00 65 00 00 00 00 00 .e..... [2015/07/31 09:39:22.019857, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b4ea0 [2015/07/31 09:39:22.019903, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.019946, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:22.020115, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:22.020192, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:22.020268, 4, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2015/07/31 09:39:22.020333, 4, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2015/07/31 09:39:22.020391, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:8550(call_trans2getdfsreferral) call_trans2getdfsreferral [2015/07/31 09:39:22.020439, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2015/07/31 09:39:22.020463, 1, pid=2316, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\10.0.2.4\share' [2015/07/31 09:39:22.020602, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |10.0.2.4\share| after trimming \'s [2015/07/31 09:39:22.020665, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 10.0.2.4 [2015/07/31 09:39:22.020701, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share [2015/07/31 09:39:22.020742, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=msdfs] ../source3/smbd/msdfs.c:945(get_referred_path) get_referred_path: |share| in dfs path \10.0.2.4\share is not a dfs root. [2015/07/31 09:39:22.020783, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8572) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2015/07/31 09:39:22.020825, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.020845, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=10691 smb_pid=2426 smb_uid=54657 smb_mid=4 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:22.021003, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:22.021224, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2015/07/31 09:39:22.021281, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x23 [2015/07/31 09:39:22.021317, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 5 of length 39 (0 toread) [2015/07/31 09:39:22.021352, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.021386, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=10691 smb_pid=2426 smb_uid=54657 smb_mid=5 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:22.021595, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:22.021619, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtdis (pid 2316) conn 0x7f28c92b4ea0 [2015/07/31 09:39:22.021815, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.021855, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.021905, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.022043, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.022086, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.022121, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:22.022159, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6C4738EA [2015/07/31 09:39:22.022201, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b6010 [2015/07/31 09:39:22.022282, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6C4738EA [2015/07/31 09:39:22.022324, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.022373, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:22.022414, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.022449, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.022484, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.022537, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.022573, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) vbox-ubu (ipv4:10.0.2.15:38145) closed connection to service IPC$ [2015/07/31 09:39:22.022616, 4, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2015/07/31 09:39:22.022669, 4, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2015/07/31 09:39:22.022708, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.022743, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.022777, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.022831, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.022920, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.022957, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=10691 smb_pid=2426 smb_uid=54657 smb_mid=5 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:22.023293, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:22.023821, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2015/07/31 09:39:22.023909, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x54 [2015/07/31 09:39:22.023964, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 6 of length 88 (0 toread) [2015/07/31 09:39:22.024019, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.024050, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=2426 smb_uid=54657 smb_mid=6 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 12 (0xC) smb_vwv[ 3]= 1 (0x1) smb_bcc=41 [2015/07/31 09:39:22.024442, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 34 00 5C 00 53 00 48 00 41 00 52 00 45 ...4.\.S .H.A.R.E [0020] 00 00 00 3F 3F 3F 3F 3F 00 ...????? . [2015/07/31 09:39:22.024589, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 2316) conn 0x0 [2015/07/31 09:39:22.024647, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.024701, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.024755, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.024842, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.024906, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [SHARE] [2015/07/31 09:39:22.024987, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share [2015/07/31 09:39:22.025053, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.025107, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:22.025165, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8F4C9C2D [2015/07/31 09:39:22.025265, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b44f0 [2015/07/31 09:39:22.025418, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:22.025452, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8F4C9C2D' stored [2015/07/31 09:39:22.025533, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8f4c9c2d (2404162605) tcon_wire_id : 0x00006f76 (28534) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2015/07/31 09:39:22.026080, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8F4C9C2D [2015/07/31 09:39:22.026157, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.026211, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:22.026268, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2015/07/31 09:39:22.026319, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x8f4c9c2d) stored [2015/07/31 09:39:22.026378, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006f76 (28534) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8f4c9c2d (2404162605) tcon_wire_id : 0x00006f76 (28534) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 31 09:39:22 2015 CEST compat : NULL [2015/07/31 09:39:22.027331, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.15 (10.0.2.15) [2015/07/31 09:39:22.027431, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share, connectpath = /srv/share [2015/07/31 09:39:22.027493, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/srv/share' for service [share] [2015/07/31 09:39:22.027552, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share is ok for unix user nobody [2015/07/31 09:39:22.027628, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share is read-write for unix user nobody [2015/07/31 09:39:22.027720, 10, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:22.027778, 3, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2015/07/31 09:39:22.027832, 3, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2015/07/31 09:39:22.027888, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2015/07/31 09:39:22.028040, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f28c92b5980 [2015/07/31 09:39:22.039024, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share, connectpath = /srv/share [2015/07/31 09:39:22.039122, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share is ok for unix user nobody [2015/07/31 09:39:22.039194, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share is read-write for unix user nobody [2015/07/31 09:39:22.039272, 10, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2015/07/31 09:39:22.039377, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.039439, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:22.039720, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:22.039861, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:22.039925, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.039980, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.040034, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.040136, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:39:22.040201, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share, connectpath = /srv/share [2015/07/31 09:39:22.040294, 10, pid=2316, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share, directory /srv/share [2015/07/31 09:39:22.040353, 2, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) vbox-ubu (ipv4:10.0.2.15:38145) connect to service share initially as user nobody (uid=65534, gid=65534) (pid 2316) [2015/07/31 09:39:22.040429, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.040498, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2015/07/31 09:39:22.040558, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8F4C9C2D [2015/07/31 09:39:22.040622, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b6b70 [2015/07/31 09:39:22.040688, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2015/07/31 09:39:22.040720, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8F4C9C2D' stored [2015/07/31 09:39:22.040777, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8f4c9c2d (2404162605) tcon_wire_id : 0x00006f76 (28534) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : 'share' encryption_required : 0x00 (0) session_global_id : 0xbf5d4312 (3210560274) [2015/07/31 09:39:22.041334, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8F4C9C2D [2015/07/31 09:39:22.041395, 5, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2015/07/31 09:39:22.041450, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:39:22.041507, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2015/07/31 09:39:22.041554, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x8f4c9c2d) stored [2015/07/31 09:39:22.041610, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006f76 (28534) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8f4c9c2d (2404162605) tcon_wire_id : 0x00006f76 (28534) server_id: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) creation_time : Fri Jul 31 09:39:22 2015 CEST share_name : 'share' encryption_required : 0x00 (0) session_global_id : 0xbf5d4312 (3210560274) status : NT_STATUS_OK idle_time : Fri Jul 31 09:39:22 2015 CEST compat : * [2015/07/31 09:39:22.042371, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=SHARE [2015/07/31 09:39:22.042427, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.042458, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=6 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2015/07/31 09:39:22.042977, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2015/07/31 09:39:22.044155, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 72 [2015/07/31 09:39:22.044252, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x48 [2015/07/31 09:39:22.044308, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 7 of length 76 (0 toread) [2015/07/31 09:39:22.044363, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.044395, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=7 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 72 (0x48) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=7 [2015/07/31 09:39:22.045059, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 05 01 00 00 .D .... [2015/07/31 09:39:22.045128, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.045191, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.045248, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:39:22.045464, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:39:22.045607, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:39:22.045666, 4, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /srv/share [2015/07/31 09:39:22.045740, 4, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /srv/share [2015/07/31 09:39:22.045797, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2015/07/31 09:39:22.045890, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2015/07/31 09:39:22.045978, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 65475 [2015/07/31 09:39:22.046030, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2015/07/31 09:39:22.046096, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.046128, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=7 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2015/07/31 09:39:22.046715, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2015/07/31 09:39:22.046890, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3680(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2015/07/31 09:39:22.047663, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:39:22.047736, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:39:22.047773, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 8 of length 80 (0 toread) [2015/07/31 09:39:22.047809, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.047829, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=8 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:39:22.048240, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:39:22.048287, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.048325, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.048364, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.048411, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:39:22.048452, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:39:22.048496, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:39:22.048534, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:39:22.048578, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:39:22.048636, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:39:22.048691, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.048739, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.048779, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:39:22.048826, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.048865, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.048922, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.048961, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:39:22.048997, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:39:22.049032, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.049053, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=8 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:39:22.049395, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 4D 15 28 .....1.. 5....M.( [0010] 08 A5 C3 D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .....1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:39:22.092257, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:39:22.092394, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:39:22.092452, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 9 of length 80 (0 toread) [2015/07/31 09:39:22.092526, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.092558, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=9 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:39:22.093210, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:39:22.093286, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.093346, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.093408, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.093473, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:39:22.093536, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:39:22.093591, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:39:22.093652, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:39:22.093708, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:39:22.093773, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:39:22.093842, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.093901, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.093958, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:39:22.094015, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.094072, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.094134, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.094194, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:39:22.094249, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:39:22.094303, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.094334, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=9 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:39:22.094866, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 4D 15 28 .....1.. 5....M.( [0010] 08 A5 C3 D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .....1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:39:22.097228, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:39:22.097318, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:39:22.097391, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 10 of length 80 (0 toread) [2015/07/31 09:39:22.097446, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.097477, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=10 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:39:22.098111, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:39:22.098180, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.098364, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.098429, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.098489, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:39:22.098593, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:39:22.098647, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:39:22.098705, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:39:22.098761, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:39:22.098823, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:39:22.098889, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.098947, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.099003, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:39:22.099087, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.099292, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.099353, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.099411, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:39:22.099466, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:39:22.099521, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.099552, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=10 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:39:22.100087, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 4D 15 28 .....1.. 5....M.( [0010] 08 A5 C3 D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .....1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:39:22.107562, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:39:22.107762, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:39:22.107848, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 11 of length 80 (0 toread) [2015/07/31 09:39:22.107926, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.107969, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=11 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:39:22.108885, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:39:22.108980, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.109068, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.109187, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.109290, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:39:22.109371, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:39:22.109520, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:39:22.109607, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:39:22.109680, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:39:22.109771, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:39:22.109861, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.109946, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.110033, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:39:22.110109, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.110204, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.110281, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.110386, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:39:22.110454, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:39:22.110527, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.110575, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=11 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:39:22.111504, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 4D 15 28 .....1.. 5....M.( [0010] 08 A5 C3 D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .....1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:39:22.112306, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:22.112412, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:22.112500, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 12 of length 92 (0 toread) [2015/07/31 09:39:22.112581, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.112629, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=12 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=23 [2015/07/31 09:39:22.113513, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 2A 00 00 00 00 00 .*..... [2015/07/31 09:39:22.113649, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.113737, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.113867, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:39:22.113963, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2015/07/31 09:39:22.114036, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2015/07/31 09:39:22.114133, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:39:22.114243, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:39:22.114320, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:39:22.114390, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [*] [/srv/share] [2015/07/31 09:39:22.124133, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [*] -> [/srv/share/*] [2015/07/31 09:39:22.124287, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: * reduced to /srv/share/* [2015/07/31 09:39:22.124349, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2485(call_trans2findfirst) dir=., mask = * [2015/07/31 09:39:22.124413, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2015/07/31 09:39:22.124486, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/31 09:39:22.124880, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1163(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2015/07/31 09:39:22.124969, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.125031, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:22.125086, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.125142, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.125197, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.125379, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/31 09:39:22.125437, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 1 [2015/07/31 09:39:22.125491, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:39:22.125545, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.125598, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.125686, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2015/07/31 09:39:22.138821, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1497(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2015/07/31 09:39:22.139210, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.139301, 5, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2015/07/31 09:39:22.139392, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.139477, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2015/07/31 09:39:22.139688, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1212(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2015/07/31 09:39:22.139773, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.139855, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:22.139925, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.139997, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.140079, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.140228, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=0))], scope => [2] [2015/07/31 09:39:22.140858, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2438(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=0)) [2015/07/31 09:39:22.140991, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.141067, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2015/07/31 09:39:22.141287, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/31 09:39:22.141367, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.141496, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.141863, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/31 09:39:22.142042, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.142291, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/31 09:39:22.142380, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:39:22.142452, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:39:22.142621, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2015/07/31 09:39:22.142754, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2015/07/31 09:39:22.142825, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2560(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 22 [2015/07/31 09:39:22.142909, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2569(call_trans2findfirst) dirpath=<.> dontdescend=<> [2015/07/31 09:39:22.143036, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset 0 [2015/07/31 09:39:22.143248, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./. [2015/07/31 09:39:22.143334, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.143429, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.143539, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2015/07/31 09:39:22.143618, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65535 [2015/07/31 09:39:22.143704, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.143784, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset 2147483648 [2015/07/31 09:39:22.143877, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./.. [2015/07/31 09:39:22.143955, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.144025, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.144124, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2015/07/31 09:39:22.144201, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65439 [2015/07/31 09:39:22.144266, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.144436, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset 7746688381671306521 [2015/07/31 09:39:22.144523, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir2 [2015/07/31 09:39:22.144609, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.144681, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.144761, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir2 fname=dir2 (dir2) [2015/07/31 09:39:22.144846, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65339 [2015/07/31 09:39:22.144922, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.145006, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset 8122969478112260471 [2015/07/31 09:39:22.145152, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir1 [2015/07/31 09:39:22.145315, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.145402, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.145491, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir1 fname=dir1 (dir1) [2015/07/31 09:39:22.145585, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65235 [2015/07/31 09:39:22.145686, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.145786, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset 9223372036854775807 [2015/07/31 09:39:22.145858, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir3 [2015/07/31 09:39:22.145938, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.146014, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.146093, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir3 fname=dir3 (dir3) [2015/07/31 09:39:22.146168, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65131 [2015/07/31 09:39:22.146265, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.146339, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b3c80 now at offset -1 [2015/07/31 09:39:22.146424, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2626(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2015/07/31 09:39:22.146639, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2015/07/31 09:39:22.146744, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 508, useable_space = 65473 [2015/07/31 09:39:22.146820, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 508, paramsize = 10, datasize = 508 [2015/07/31 09:39:22.146888, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.146936, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=576 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=12 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 508 (0x1FC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 508 (0x1FC) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=521 [2015/07/31 09:39:22.147669, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 05 00 01 00 00 00 94 01 00 00 60 00 00 ........ .....`.. [0010] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 4D 15 28 .....1.. 5....M.( [0020] 08 A5 C3 D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .....1.. 5....1.. [0030] 35 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 5....... ........ [0040] 00 00 00 00 00 10 00 00 00 02 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 00 00 00 00 00 00 00 00 00 00 2E 00 64 00 00 ........ .....d.. [0070] 00 00 00 00 00 DF 02 F4 31 05 BE D0 01 E8 BF 47 ........ 1......G [0080] B8 A7 C3 D0 01 DF 02 F4 31 05 BE D0 01 DF 02 F4 ........ 1....... [0090] 31 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 1....... ........ [00A0] 00 00 00 00 00 10 00 00 00 04 00 00 00 00 00 00 ........ ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00C0] 00 00 00 00 00 00 00 00 00 00 00 2E 00 2E 00 00 ........ ........ [00D0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [00E0] 01 D4 D5 B5 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....J... ...0?... [00F0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [0100] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0120] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [0130] 00 69 00 72 00 32 00 00 00 68 00 00 00 00 00 00 .i.r.2.. .h...... [0140] 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 FB 06 BE D0 ...0?... ........ [0150] 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 3F 05 BE D0 ...0?... ...0?... [0160] 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0170] 00 10 00 00 00 08 00 00 00 00 00 00 00 00 00 00 ........ ........ [0180] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0190] 00 00 00 00 00 00 00 64 00 69 00 72 00 31 00 00 .......d .i.r.1.. [01A0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [01B0] 01 95 F2 9F 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....L... ...0?... [01C0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [01D0] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [01F0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [2015/07/31 09:39:22.149434, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2670(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=22 numentries=5 [2015/07/31 09:39:22.149556, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: * -> 0A877AA5 -> _2X68P~X (cache=1) [2015/07/31 09:39:22.149947, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 72 [2015/07/31 09:39:22.150110, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x48 [2015/07/31 09:39:22.150200, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 13 of length 76 (0 toread) [2015/07/31 09:39:22.150271, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.150315, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=13 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 72 (0x48) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=7 [2015/07/31 09:39:22.151194, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 01 02 00 00 .D .... [2015/07/31 09:39:22.151300, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.151376, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.151481, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 513 [2015/07/31 09:39:22.151575, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 513 [2015/07/31 09:39:22.151678, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3499(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_POSIX_FS_INFO succsessful [2015/07/31 09:39:22.151758, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 56, useable_space = 65475 [2015/07/31 09:39:22.151834, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 56, paramsize = 0, datasize = 56 [2015/07/31 09:39:22.151903, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.151949, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=112 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=13 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 56 (0x38) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 56 (0x38) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=57 [2015/07/31 09:39:22.152681, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 10 00 00 00 10 00 00 B4 4D 17 00 00 00 00 ........ ..M..... [0010] 00 CC EA 05 00 00 00 00 00 40 A5 04 00 00 00 00 ........ .@...... [0020] 00 A0 0D 06 00 00 00 00 00 FB 3D 02 00 00 00 00 ........ ..=..... [0030] 00 DC 32 44 66 A6 80 24 5F ..2Df..$ _ [2015/07/31 09:39:22.152985, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3680(call_trans2qfsinfo) SMBtrans2 info_level = 513 [2015/07/31 09:39:22.153299, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 72 [2015/07/31 09:39:22.153389, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x48 [2015/07/31 09:39:22.153469, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 14 of length 76 (0 toread) [2015/07/31 09:39:22.153544, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.153576, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=14 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 72 (0x48) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=7 [2015/07/31 09:39:22.154463, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 05 01 00 00 .D .... [2015/07/31 09:39:22.154568, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.154607, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.154662, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2015/07/31 09:39:22.154716, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2015/07/31 09:39:22.154774, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 65475 [2015/07/31 09:39:22.154816, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2015/07/31 09:39:22.154858, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.154881, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=14 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2015/07/31 09:39:22.155292, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2015/07/31 09:39:22.155424, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3680(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2015/07/31 09:39:22.235410, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:22.235534, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:22.235582, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 15 of length 92 (0 toread) [2015/07/31 09:39:22.235628, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.235654, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=15 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=23 [2015/07/31 09:39:22.236170, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 2A 00 00 00 00 00 .*..... [2015/07/31 09:39:22.236259, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.236308, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.236363, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:39:22.236432, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2015/07/31 09:39:22.236482, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2015/07/31 09:39:22.236530, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:39:22.236574, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:39:22.236620, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:39:22.236672, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [*] [/srv/share] [2015/07/31 09:39:22.236731, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [*] -> [/srv/share/*] [2015/07/31 09:39:22.236776, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: * reduced to /srv/share/* [2015/07/31 09:39:22.236822, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2485(call_trans2findfirst) dir=., mask = * [2015/07/31 09:39:22.236869, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2015/07/31 09:39:22.236923, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/31 09:39:22.237072, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1163(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2015/07/31 09:39:22.237123, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.237173, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:22.237218, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.237263, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.237308, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.237426, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/31 09:39:22.237472, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 1 [2015/07/31 09:39:22.237517, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:39:22.237561, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.237604, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.237700, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2015/07/31 09:39:22.238057, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1497(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2015/07/31 09:39:22.238126, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.238173, 5, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2015/07/31 09:39:22.238225, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.238272, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2015/07/31 09:39:22.239280, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1212(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2015/07/31 09:39:22.239334, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.239382, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:39:22.239427, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:39:22.239472, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:39:22.239517, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:39:22.239605, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=0))], scope => [2] [2015/07/31 09:39:22.239868, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2438(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=0)) [2015/07/31 09:39:22.239939, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:39:22.239986, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2015/07/31 09:39:22.240039, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/31 09:39:22.240084, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.240134, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.240189, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/31 09:39:22.240284, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:39:22.240442, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/31 09:39:22.240488, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:39:22.240533, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:39:22.240588, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2015/07/31 09:39:22.240649, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2015/07/31 09:39:22.240693, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2560(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 22 [2015/07/31 09:39:22.240738, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2569(call_trans2findfirst) dirpath=<.> dontdescend=<> [2015/07/31 09:39:22.240793, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset 0 [2015/07/31 09:39:22.240852, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./. [2015/07/31 09:39:22.240898, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.240945, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.241007, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2015/07/31 09:39:22.241057, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65535 [2015/07/31 09:39:22.241103, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.241155, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset 2147483648 [2015/07/31 09:39:22.241256, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./.. [2015/07/31 09:39:22.241310, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.241356, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.241407, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2015/07/31 09:39:22.241455, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65439 [2015/07/31 09:39:22.241500, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.241574, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset 7746688381671306521 [2015/07/31 09:39:22.241623, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir2 [2015/07/31 09:39:22.241669, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.241714, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.241764, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir2 fname=dir2 (dir2) [2015/07/31 09:39:22.241811, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65339 [2015/07/31 09:39:22.241855, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.241907, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset 8122969478112260471 [2015/07/31 09:39:22.241954, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir1 [2015/07/31 09:39:22.241999, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.242044, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.242094, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir1 fname=dir1 (dir1) [2015/07/31 09:39:22.242141, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65235 [2015/07/31 09:39:22.242213, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.242270, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset 9223372036854775807 [2015/07/31 09:39:22.242317, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir3 [2015/07/31 09:39:22.242363, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.242408, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.242457, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir3 fname=dir3 (dir3) [2015/07/31 09:39:22.242505, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65131 [2015/07/31 09:39:22.242549, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:39:22.242598, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92b66a0 now at offset -1 [2015/07/31 09:39:22.242642, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2626(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2015/07/31 09:39:22.242693, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2015/07/31 09:39:22.242747, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 508, useable_space = 65473 [2015/07/31 09:39:22.242792, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 508, paramsize = 10, datasize = 508 [2015/07/31 09:39:22.242837, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.242863, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=576 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=15 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 508 (0x1FC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 508 (0x1FC) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=521 [2015/07/31 09:39:22.243456, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 05 00 01 00 00 00 94 01 00 00 60 00 00 ........ .....`.. [0010] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0020] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0030] 35 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 5....... ........ [0040] 00 00 00 00 00 10 00 00 00 02 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 00 00 00 00 00 00 00 00 00 00 2E 00 64 00 00 ........ .....d.. [0070] 00 00 00 00 00 DF 02 F4 31 05 BE D0 01 E8 BF 47 ........ 1......G [0080] B8 A7 C3 D0 01 DF 02 F4 31 05 BE D0 01 DF 02 F4 ........ 1....... [0090] 31 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 1....... ........ [00A0] 00 00 00 00 00 10 00 00 00 04 00 00 00 00 00 00 ........ ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00C0] 00 00 00 00 00 00 00 00 00 00 00 2E 00 2E 00 00 ........ ........ [00D0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [00E0] 01 D4 D5 B5 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....J... ...0?... [00F0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [0100] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0120] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [0130] 00 69 00 72 00 32 00 00 00 68 00 00 00 00 00 00 .i.r.2.. .h...... [0140] 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 FB 06 BE D0 ...0?... ........ [0150] 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 3F 05 BE D0 ...0?... ...0?... [0160] 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0170] 00 10 00 00 00 08 00 00 00 00 00 00 00 00 00 00 ........ ........ [0180] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0190] 00 00 00 00 00 00 00 64 00 69 00 72 00 31 00 00 .......d .i.r.1.. [01A0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [01B0] 01 95 F2 9F 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....L... ...0?... [01C0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [01D0] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [01F0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [2015/07/31 09:39:22.244496, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2670(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=22 numentries=5 [2015/07/31 09:39:22.244561, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: * -> 0A877AA5 -> _2X68P~X (cache=1) [2015/07/31 09:39:22.245298, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:22.245381, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:22.245428, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 16 of length 92 (0 toread) [2015/07/31 09:39:22.245474, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.245500, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=16 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:39:22.246077, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 32 00 00 00 00 00 .2..... [2015/07/31 09:39:22.246167, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.246252, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.246416, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.246470, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2" [2015/07/31 09:39:22.246518, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2, dirpath = , start = dir2 [2015/07/31 09:39:22.246586, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir2 -> dir2 [2015/07/31 09:39:22.246632, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2] [/srv/share] [2015/07/31 09:39:22.246684, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir2] -> [/srv/share/dir2] [2015/07/31 09:39:22.246729, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir2 reduced to /srv/share/dir2 [2015/07/31 09:39:22.246782, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir2 hash 0x82da9bd1 [2015/07/31 09:39:22.246850, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir2 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.246899, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir2 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.246957, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir2 [2015/07/31 09:39:22.247008, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.247055, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.247114, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.247162, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:39:22.247207, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:39:22.247252, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.247312, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=16 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:39:22.247744, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 D4 D5 B5 .......0 ?....... [0010] 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 J......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 32 00 .i.r.2. [2015/07/31 09:39:22.248422, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:22.248531, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:22.248589, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 17 of length 92 (0 toread) [2015/07/31 09:39:22.248645, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.248677, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=17 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:39:22.249312, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 31 00 00 00 00 00 .1..... [2015/07/31 09:39:22.249341, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.249410, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.249469, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.249529, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir1" [2015/07/31 09:39:22.249586, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir1, dirpath = , start = dir1 [2015/07/31 09:39:22.249647, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir1 -> dir1 [2015/07/31 09:39:22.249702, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir1] [/srv/share] [2015/07/31 09:39:22.249764, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir1] -> [/srv/share/dir1] [2015/07/31 09:39:22.249818, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir1 reduced to /srv/share/dir1 [2015/07/31 09:39:22.249881, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir1 hash 0xe5e11c0f [2015/07/31 09:39:22.249944, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir1 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.250001, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir1 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.250057, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir1 [2015/07/31 09:39:22.250114, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.250171, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.250232, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.250289, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:39:22.250344, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:39:22.250399, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.250430, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=17 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:39:22.250962, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 .......0 ?....... [0010] FB 06 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 .......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 31 00 .i.r.1. [2015/07/31 09:39:22.251617, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:22.251687, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:22.251723, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 18 of length 92 (0 toread) [2015/07/31 09:39:22.251759, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.251780, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=18 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:39:22.252191, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 33 00 00 00 00 00 .3..... [2015/07/31 09:39:22.252258, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:22.252296, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:22.252333, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:22.252373, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3" [2015/07/31 09:39:22.252410, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3, dirpath = , start = dir3 [2015/07/31 09:39:22.252449, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir3 -> dir3 [2015/07/31 09:39:22.252484, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3] [/srv/share] [2015/07/31 09:39:22.252524, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir3] -> [/srv/share/dir3] [2015/07/31 09:39:22.252559, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir3 reduced to /srv/share/dir3 [2015/07/31 09:39:22.252600, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir3 hash 0xeefbdd97 [2015/07/31 09:39:22.252641, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir3 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:22.252679, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir3 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:22.252723, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir3 [2015/07/31 09:39:22.252760, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:22.252796, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:22.252835, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:22.252873, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:39:22.252908, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:39:22.252944, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:22.252964, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=18 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:39:22.253172, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 95 F2 9F .......0 ?....... [0010] 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 L......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 33 00 .i.r.3. [2015/07/31 09:39:23.468399, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:23.468694, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:23.468854, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 19 of length 92 (0 toread) [2015/07/31 09:39:23.469195, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.469288, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=19 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:39:23.471009, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 32 00 00 00 00 00 .2..... [2015/07/31 09:39:23.471427, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:23.471607, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:23.471770, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:23.471938, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2" [2015/07/31 09:39:23.472097, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2, dirpath = , start = dir2 [2015/07/31 09:39:23.472267, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir2 -> dir2 [2015/07/31 09:39:23.472420, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2] [/srv/share] [2015/07/31 09:39:23.472593, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir2] -> [/srv/share/dir2] [2015/07/31 09:39:23.472743, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir2 reduced to /srv/share/dir2 [2015/07/31 09:39:23.472917, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir2 hash 0x82da9bd1 [2015/07/31 09:39:23.473086, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir2 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:23.473320, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir2 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:23.473476, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir2 [2015/07/31 09:39:23.473635, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:23.473794, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:23.473969, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:23.474135, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:39:23.474289, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:39:23.474442, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.474529, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=19 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:39:23.476101, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 D4 D5 B5 .......0 ?....... [0010] 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 J......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 32 00 .i.r.2. [2015/07/31 09:39:23.482951, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:39:23.483251, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:39:23.483416, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 20 of length 92 (0 toread) [2015/07/31 09:39:23.483627, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.483779, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=20 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:39:23.485748, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 32 00 00 00 00 00 .2..... [2015/07/31 09:39:23.485779, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:23.485779, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:23.486041, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:39:23.486212, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2" [2015/07/31 09:39:23.486372, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2, dirpath = , start = dir2 [2015/07/31 09:39:23.486547, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir2 -> dir2 [2015/07/31 09:39:23.486729, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2] [/srv/share] [2015/07/31 09:39:23.486920, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir2] -> [/srv/share/dir2] [2015/07/31 09:39:23.487122, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir2 reduced to /srv/share/dir2 [2015/07/31 09:39:23.487405, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir2 hash 0x82da9bd1 [2015/07/31 09:39:23.487604, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir2 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:39:23.487800, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir2 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:39:23.487958, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir2 [2015/07/31 09:39:23.488164, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:39:23.489071, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:39:23.489127, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:39:23.489187, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:39:23.489253, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:39:23.489290, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.489311, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=20 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:39:23.489658, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 D4 D5 B5 .......0 ?....... [0010] 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 J......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 32 00 .i.r.2. [2015/07/31 09:39:23.491017, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2015/07/31 09:39:23.491157, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x60 [2015/07/31 09:39:23.491197, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 21 of length 100 (0 toread) [2015/07/31 09:39:23.491233, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.491254, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=21 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 96 (0x60) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=31 [2015/07/31 09:39:23.491770, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 64 00 69 00 72 00 32 00 5C 00 2A 00 00 00 .d.i.r.2 .\.*... [2015/07/31 09:39:23.491863, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:23.491907, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:23.491954, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:39:23.492000, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2/*" [2015/07/31 09:39:23.492041, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2/*, dirpath = , start = dir2/* [2015/07/31 09:39:23.492297, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = dir2/*, dirpath = dir2, start = * [2015/07/31 09:39:23.492333, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:39:23.492368, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:39:23.492416, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:39:23.492453, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2/*] [/srv/share] [2015/07/31 09:39:23.492504, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1191(check_reduced_name) check_reduced_name: couldn't get realpath for dir2/* [2015/07/31 09:39:23.492554, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1050(check_name) check_name: name dir2/* failed with NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.492591, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1404(filename_convert_internal) filename_convert_internal: check_name failed for name dir2/* with NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.492631, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(2453) cmd=50 (SMBtrans2) NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.492669, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.492689, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=21 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:23.492888, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:39:23.527398, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2015/07/31 09:39:23.527628, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x60 [2015/07/31 09:39:23.527687, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 22 of length 100 (0 toread) [2015/07/31 09:39:23.527744, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.527943, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=22 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 96 (0x60) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=31 [2015/07/31 09:39:23.528605, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 64 00 69 00 72 00 32 00 5C 00 2A 00 00 00 .d.i.r.2 .\.*... [2015/07/31 09:39:23.528720, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:39:23.528780, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:39:23.528847, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:39:23.528913, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2/*" [2015/07/31 09:39:23.528972, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2/*, dirpath = , start = dir2/* [2015/07/31 09:39:23.529038, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = dir2/*, dirpath = dir2, start = * [2015/07/31 09:39:23.529093, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:39:23.529147, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:39:23.529203, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:39:23.529260, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2/*] [/srv/share] [2015/07/31 09:39:23.529326, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1191(check_reduced_name) check_reduced_name: couldn't get realpath for dir2/* [2015/07/31 09:39:23.529380, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1050(check_name) check_name: name dir2/* failed with NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.529437, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1404(filename_convert_internal) filename_convert_internal: check_name failed for name dir2/* with NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.529497, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(2453) cmd=50 (SMBtrans2) NT_STATUS_ACCESS_DENIED [2015/07/31 09:39:23.529555, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:39:23.529587, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=22 smt_wct=0 smb_bcc=0 [2015/07/31 09:39:23.529889, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:40:20.006495, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:40:20.006667, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:40:20.006736, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:40:20.006812, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:40:20.006870, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:40:20.006937, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:40:20.006998, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:40:20.007100, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:40:20.007194, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:40:22.034513, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:40:22.034830, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:40:22.035011, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:40:22.035165, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:40:22.035319, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:40:22.035475, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:40:22.035626, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:40:22.036003, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:40:22.036195, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:41:20.067452, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:41:20.067573, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:41:20.067618, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:41:20.067655, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:41:20.067703, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:41:20.067742, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:41:20.067779, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:41:20.067844, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:41:20.067884, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:41:22.095605, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:41:22.095744, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:41:22.095791, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:41:22.095828, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:41:22.095866, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:41:22.095904, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:41:22.095941, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:41:22.096006, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:41:22.096047, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:41:50.149378, 7, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1661(smbldap_idle_fn) ldap connection idle...closing connection [2015/07/31 09:41:50.149828, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2015/07/31 09:41:52.034316, 7, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1661(smbldap_idle_fn) ldap connection idle...closing connection [2015/07/31 09:41:52.034784, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2015/07/31 09:42:20.098155, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:42:20.098292, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:42:20.098363, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:42:20.098420, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:42:20.098484, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:42:20.098542, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:42:20.098614, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:42:20.098709, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:42:20.098769, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:42:22.126221, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:42:22.126357, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:42:22.126424, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:42:22.126497, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:42:22.126554, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:42:22.126610, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:42:22.126686, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:42:22.126779, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:42:22.126840, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:43:20.144153, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:43:20.144458, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:43:20.144637, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:43:20.144794, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:43:20.144953, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:43:20.145110, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:43:20.145266, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:43:20.145626, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:43:20.145868, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:43:20.146189, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:43:22.151161, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:43:22.151308, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:43:22.151375, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:43:22.151431, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:43:22.151488, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:43:22.151546, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:43:22.151601, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:43:22.151694, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:43:22.151786, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:43:22.151902, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:44:20.005297, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:44:20.005717, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:44:20.145604, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:44:20.145921, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:44:20.146098, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:44:20.146326, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:44:20.146485, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:44:20.146712, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:44:20.146868, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:44:20.147236, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:44:20.147407, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:44:22.035881, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:44:22.036117, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:44:22.151498, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:44:22.151658, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:44:22.151725, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:44:22.151781, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:44:22.151837, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:44:22.151894, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:44:22.151949, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:44:22.152041, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:44:22.152112, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:45:20.206770, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:45:20.206916, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:45:20.206983, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:45:20.207041, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:45:20.207099, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:45:20.207157, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:45:20.207214, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:45:20.207310, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:45:20.207372, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:45:22.212560, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:45:22.212906, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:45:22.213081, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:45:22.213235, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:45:22.213388, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:45:22.213542, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:45:22.213724, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:45:22.214077, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:45:22.214242, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:46:20.241342, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:46:20.241494, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:46:20.241560, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:46:20.241617, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:46:20.241676, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:46:20.241734, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:46:20.241791, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:46:20.241908, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:46:20.242006, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:46:20.242126, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:46:22.245709, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:46:22.245991, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:46:22.246169, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:46:22.246324, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:46:22.246478, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:46:22.246633, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:46:22.246859, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:46:22.247409, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:46:22.247660, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:46:22.248010, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:47:20.302546, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:47:20.302852, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:47:20.303030, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:47:20.303187, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:47:20.303344, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:47:20.303583, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:47:20.303742, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:47:20.304141, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:47:20.304326, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:47:22.306330, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:47:22.306481, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:47:22.306549, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:47:22.306605, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:47:22.306663, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:47:22.306720, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:47:22.306776, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:47:22.306920, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:47:22.306982, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:48:20.363757, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:48:20.363904, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:48:20.363960, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:48:20.364006, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:48:20.364068, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:48:20.364116, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:48:20.364162, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:48:20.364242, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:48:20.364292, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:48:22.367299, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:48:22.367411, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:48:22.367456, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:48:22.367492, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:48:22.367530, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:48:22.367567, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:48:22.367603, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:48:22.367667, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:48:22.367711, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:49:20.065320, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:49:20.065845, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:49:20.364487, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:49:20.364620, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:49:20.364675, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:49:20.364712, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:49:20.364751, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:49:20.364789, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:49:20.364827, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:49:20.364912, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:49:20.364983, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:49:20.365063, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:49:22.086566, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:49:22.086824, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:49:22.368327, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:49:22.368440, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:49:22.368485, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:49:22.368521, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:49:22.368558, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:49:22.368596, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:49:22.368632, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:49:22.368695, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:49:22.368762, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:49:22.368839, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:50:11.740798, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 102 [2015/07/31 09:50:11.741023, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x66 [2015/07/31 09:50:11.741083, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 8 of length 106 (0 toread) [2015/07/31 09:50:11.741142, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.741174, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=102 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=8 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 4096 (0x1000) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 513 (0x201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=19 [2015/07/31 09:50:11.742532, 10, pid=2315, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 73 00 72 00 76 00 73 00 76 00 63 00 00 .\.s.r.v .s.v.c.. [0010] 00 00 00 ... [2015/07/31 09:50:11.742689, 3, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBntcreateX (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:50:11.742758, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:11.742819, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:50:11.743078, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:50:11.743221, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:50:11.743312, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x2019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 root_dir_fid = 0x0, fname = srvsvc [2015/07/31 09:50:11.743375, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:288(nt_open_pipe) nt_open_pipe: Opening pipe \srvsvc. [2015/07/31 09:50:11.743446, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:50:11.743503, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/31 09:50:11.743564, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A3FA2582 [2015/07/31 09:50:11.743632, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b6f90 [2015/07/31 09:50:11.743750, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2015/07/31 09:50:11.743782, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A3FA2582' stored [2015/07/31 09:50:11.743841, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) open_global_id : 0xa3fa2582 (2751079810) open_persistent_id : 0x00000000a3fa2582 (2751079810) open_volatile_id : 0x0000000000005a6e (23150) open_owner : S-1-5-21-710921628-517584947-378089116-501 open_time : Fri Jul 31 09:50:12 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2015/07/31 09:50:11.744558, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A3FA2582 [2015/07/31 09:50:11.744618, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:50:11.744674, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:50:11.744732, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2015/07/31 09:50:11.744764, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa3fa2582) stored [2015/07/31 09:50:11.744820, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x00005a6e (23150) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) open_global_id : 0xa3fa2582 (2751079810) open_persistent_id : 0x00000000a3fa2582 (2751079810) open_volatile_id : 0x0000000000005a6e (23150) open_owner : S-1-5-21-710921628-517584947-378089116-501 open_time : Fri Jul 31 09:50:12 2015 CEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri Jul 31 09:50:12 2015 CEST compat : NULL [2015/07/31 09:50:11.745600, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:125(file_new) allocated file structure fnum 23150 (1 used) [2015/07/31 09:50:11.745676, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2015/07/31 09:50:11.745747, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \srvsvc [2015/07/31 09:50:11.745811, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \srvsvc [2015/07/31 09:50:11.745869, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \srvsvc [2015/07/31 09:50:11.745960, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \srvsvc [2015/07/31 09:50:11.746020, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/nttrans.c:382(do_ntcreate_pipe_open) do_ntcreate_pipe_open: open pipe = \srvsvc [2015/07/31 09:50:11.746077, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.746109, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=103 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=8 smt_wct=34 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=28160 (0x6E00) smb_vwv[ 3]= 346 (0x15A) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 0 (0x0) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 0 (0x0) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]=32768 (0x8000) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_vwv[24]= 0 (0x0) smb_vwv[25]= 0 (0x0) smb_vwv[26]= 0 (0x0) smb_vwv[27]= 0 (0x0) smb_vwv[28]= 0 (0x0) smb_vwv[29]= 0 (0x0) smb_vwv[30]= 0 (0x0) smb_vwv[31]= 512 (0x200) smb_vwv[32]=65280 (0xFF00) smb_vwv[33]= 5 (0x5) smb_bcc=0 [2015/07/31 09:50:11.747386, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:50:11.747931, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 156 [2015/07/31 09:50:11.748026, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x9c [2015/07/31 09:50:11.748084, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 9 of length 160 (0 toread) [2015/07/31 09:50:11.748141, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.748174, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=156 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=9 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 72 (0x48) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4280 (0x10B8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 84 (0x54) smb_vwv[11]= 72 (0x48) smb_vwv[12]= 84 (0x54) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=23150 (0x5A6E) smb_bcc=89 [2015/07/31 09:50:11.749274, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 00 .\.P.I.P .E.\.... [0010] 00 05 00 0B 03 10 00 00 00 48 00 00 00 03 00 00 ........ .H...... [0020] 00 B8 10 B8 10 00 00 00 00 01 00 00 00 00 00 01 ........ ........ [0030] 00 C8 4F 32 4B 70 16 D3 01 12 78 5A 47 BF 6E E1 ..O2Kp.. ..xZG.n. [0040] 88 03 00 00 00 04 5D 88 8A EB 1C C9 11 9F E8 08 ......]. ........ [0050] 00 2B 10 48 60 02 00 00 00 .+.H`... . [2015/07/31 09:50:11.749585, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:50:11.749649, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:11.749717, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:589(handle_trans) trans <\PIPE\> data=72 params=0 setup=2 [2015/07/31 09:50:11.749779, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:622(handle_trans) calling named_pipe [2015/07/31 09:50:11.749834, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:540(named_pipe) named pipe command on <> name [2015/07/31 09:50:11.749891, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:462(api_fd_reply) api_fd_reply [2015/07/31 09:50:11.750980, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:504(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum 5a6e) [2015/07/31 09:50:11.751050, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) api_fd_reply: p:0x7f28c92b55b0 max_trans_reply: 4280 [2015/07/31 09:50:11.751110, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 72 [2015/07/31 09:50:11.751170, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 72 [2015/07/31 09:50:11.751227, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 72 [2015/07/31 09:50:11.751284, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 72, len_needed_to_complete_hdr = 16, receive_len = 0 [2015/07/31 09:50:11.751342, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2015/07/31 09:50:11.751398, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2015/07/31 09:50:11.751453, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 56 [2015/07/31 09:50:11.751512, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2015/07/31 09:50:11.751567, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2015/07/31 09:50:11.751622, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 56, incoming data = 56 [2015/07/31 09:50:11.751681, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1614(process_complete_pdu) PDU is in Little Endian format! [2015/07/31 09:50:11.751764, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND (11) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0048 (72) auth_length : 0x0000 (0) call_id : 0x00000003 (3) u : union dcerpc_payload(case 11) bind: struct dcerpc_bind max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x00000000 (0) num_contexts : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ctx_list context_id : 0x0000 (0) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 4b324fc8-1670-01d3-1278-5a47bf6ee188 if_version : 0x00000003 (3) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/31 09:50:11.752597, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1627(process_complete_pdu) Processing packet type 11 [2015/07/31 09:50:11.752655, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:693(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2015/07/31 09:50:11.752712, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:724(api_pipe_bind_req) api_pipe_bind_req: make response. 724 [2015/07/31 09:50:11.752769, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:342(check_bind_req) check_bind_req for \srvsvc [2015/07/31 09:50:11.752831, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:349(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2015/07/31 09:50:11.752889, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 2 for pipe \srvsvc [2015/07/31 09:50:11.752963, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000003 (3) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : 0x0000 (0) reason : 0x0000 (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2015/07/31 09:50:11.753765, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 56 [2015/07/31 09:50:11.753838, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 4280 [2015/07/31 09:50:11.753896, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:326(read_from_internal_pipe) read_from_pipe: \srvsvc: current_pdu_len = 68, current_pdu_sent = 0 returning 68 bytes. [2015/07/31 09:50:11.753957, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 28 [2015/07/31 09:50:11.754019, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 68 bytes. There is no more data outstanding [2015/07/31 09:50:11.754076, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..68] (align 0) [2015/07/31 09:50:11.754130, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.754130, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=124 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=9 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 68 (0x44) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 68 (0x44) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=69 [2015/07/31 09:50:11.754708, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 0C 03 10 00 00 00 44 00 00 00 03 00 00 ........ .D...... [0010] 00 B8 10 B8 10 F0 53 00 00 0D 00 5C 50 49 50 45 ......S. ...\PIPE [0020] 5C 73 72 76 73 76 63 00 00 01 00 00 00 00 00 00 \srvsvc. ........ [0030] 00 04 5D 88 8A EB 1C C9 11 9F E8 08 00 2B 10 48 ..]..... .....+.H [0040] 60 02 00 00 00 `.... [2015/07/31 09:50:11.757341, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2015/07/31 09:50:11.757452, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0xb0 [2015/07/31 09:50:11.757514, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 10 of length 180 (0 toread) [2015/07/31 09:50:11.757571, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.757603, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=10 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 92 (0x5C) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4280 (0x10B8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 84 (0x54) smb_vwv[11]= 92 (0x5C) smb_vwv[12]= 84 (0x54) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=23150 (0x5A6E) smb_bcc=109 [2015/07/31 09:50:11.758467, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 00 .\.P.I.P .E.\.... [0010] 00 05 00 00 03 10 00 00 00 5C 00 00 00 04 00 00 ........ .\...... [0020] 00 44 00 00 00 00 00 0F 00 00 00 02 00 09 00 00 .D...... ........ [0030] 00 00 00 00 00 09 00 00 00 31 00 30 00 2E 00 30 ........ .1.0...0 [0040] 00 2E 00 32 00 2E 00 34 00 00 00 00 00 01 00 00 ...2...4 ........ [0050] 00 01 00 00 00 04 00 02 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 FF FF FF FF 08 00 02 00 00 00 00 00 ........ ..... [2015/07/31 09:50:11.758852, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:50:11.758893, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:11.758938, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:589(handle_trans) trans <\PIPE\> data=92 params=0 setup=2 [2015/07/31 09:50:11.758978, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:622(handle_trans) calling named_pipe [2015/07/31 09:50:11.759014, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:540(named_pipe) named pipe command on <> name [2015/07/31 09:50:11.759051, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:462(api_fd_reply) api_fd_reply [2015/07/31 09:50:11.759089, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:504(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum 5a6e) [2015/07/31 09:50:11.759127, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) api_fd_reply: p:0x7f28c92b55b0 max_trans_reply: 4280 [2015/07/31 09:50:11.759165, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 92 [2015/07/31 09:50:11.759211, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 92 [2015/07/31 09:50:11.759248, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 92 [2015/07/31 09:50:11.759285, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 92, len_needed_to_complete_hdr = 16, receive_len = 0 [2015/07/31 09:50:11.759322, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2015/07/31 09:50:11.759359, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2015/07/31 09:50:11.759469, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 76 [2015/07/31 09:50:11.759509, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2015/07/31 09:50:11.759553, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2015/07/31 09:50:11.759590, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 76, incoming data = 76 [2015/07/31 09:50:11.759629, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1614(process_complete_pdu) PDU is in Little Endian format! [2015/07/31 09:50:11.759675, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x005c (92) auth_length : 0x0000 (0) call_id : 0x00000004 (4) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x00000044 (68) context_id : 0x0000 (0) opnum : 0x000f (15) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=68 [0000] 00 00 02 00 09 00 00 00 00 00 00 00 09 00 00 00 ........ ........ [0010] 31 00 30 00 2E 00 30 00 2E 00 32 00 2E 00 34 00 1.0...0. ..2...4. [0020] 00 00 00 00 01 00 00 00 01 00 00 00 04 00 02 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 FF FF FF FF 08 00 02 00 ........ ........ [0040] 00 00 00 00 .... [2015/07/31 09:50:11.760194, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1627(process_complete_pdu) Processing packet type 0 [2015/07/31 09:50:11.760230, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2015/07/31 09:50:11.760269, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:50:11.760309, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:11.760348, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:50:11.760516, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:50:11.760628, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \srvsvc rpc service [2015/07/31 09:50:11.760672, 4, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2015/07/31 09:50:11.760715, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f28c8150d90 [2015/07/31 09:50:11.760760, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '10.0.2.4' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : * resume_handle : 0x00000000 (0) [2015/07/31 09:50:11.761032, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1292(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1292 [2015/07/31 09:50:11.761069, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:483(init_srv_share_info_ctr) init_srv_share_info_ctr [2015/07/31 09:50:11.761105, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 2 [2015/07/31 09:50:11.761143, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(6953) : conn_ctx_stack_ndx = 0 [2015/07/31 09:50:11.761180, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:50:11.761216, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:11.761252, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:11.761346, 8, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2015/07/31 09:50:11.761389, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:11.761428, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service IPC$ [2015/07/31 09:50:11.761468, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service share [2015/07/31 09:50:11.761506, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service print$ [2015/07/31 09:50:11.761544, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:506(init_srv_share_info_ctr) NOT counting service printers [2015/07/31 09:50:11.761582, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service homes [2015/07/31 09:50:11.761639, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1306(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1306 [2015/07/31 09:50:11.761676, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000004 (4) array : * array: ARRAY(4) array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (vbox-ubu server (Samba, Ubuntu))' array: struct srvsvc_NetShareInfo1 name : * name : 'share' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'print$' type : STYPE_DISKTREE (0x0) comment : * comment : 'Printer Drivers' array: struct srvsvc_NetShareInfo1 name : * name : 'homes' type : STYPE_DISKTREE (0x0) comment : * comment : 'Home Directories' totalentries : * totalentries : 0x00000004 (4) resume_handle : * resume_handle : 0x00000000 (0) result : WERR_OK [2015/07/31 09:50:11.761903, 5, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \srvsvc successfully [2015/07/31 09:50:11.761903, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:11.761903, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 76 [2015/07/31 09:50:11.761903, 6, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 4280 [2015/07/31 09:50:11.761934, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \srvsvc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 400. [2015/07/31 09:50:11.761981, 1, pid=2315, effective(65534, 65534), real(65534, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x01a8 (424) auth_length : 0x0000 (0) call_id : 0x00000004 (4) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000190 (400) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=400 [0000] 01 00 00 00 01 00 00 00 0C 00 02 00 04 00 00 00 ........ ........ [0010] 10 00 02 00 04 00 00 00 14 00 02 00 03 00 00 80 ........ ........ [0020] 18 00 02 00 1C 00 02 00 00 00 00 00 20 00 02 00 ........ .... ... [0030] 24 00 02 00 00 00 00 00 28 00 02 00 2C 00 02 00 $....... (...,... [0040] 00 00 00 00 30 00 02 00 05 00 00 00 00 00 00 00 ....0... ........ [0050] 05 00 00 00 49 00 50 00 43 00 24 00 00 00 00 00 ....I.P. C.$..... [0060] 2E 00 00 00 00 00 00 00 2E 00 00 00 49 00 50 00 ........ ....I.P. [0070] 43 00 20 00 53 00 65 00 72 00 76 00 69 00 63 00 C. .S.e. r.v.i.c. [0080] 65 00 20 00 28 00 76 00 62 00 6F 00 78 00 2D 00 e. .(.v. b.o.x.-. [0090] 75 00 62 00 75 00 20 00 73 00 65 00 72 00 76 00 u.b.u. . s.e.r.v. [00A0] 65 00 72 00 20 00 28 00 53 00 61 00 6D 00 62 00 e.r. .(. S.a.m.b. [00B0] 61 00 2C 00 20 00 55 00 62 00 75 00 6E 00 74 00 a.,. .U. b.u.n.t. [00C0] 75 00 29 00 29 00 00 00 06 00 00 00 00 00 00 00 u.).)... ........ [00D0] 06 00 00 00 73 00 68 00 61 00 72 00 65 00 00 00 ....s.h. a.r.e... [00E0] 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........ ........ [00F0] 07 00 00 00 00 00 00 00 07 00 00 00 70 00 72 00 ........ ....p.r. [0100] 69 00 6E 00 74 00 24 00 00 00 00 00 10 00 00 00 i.n.t.$. ........ [0110] 00 00 00 00 10 00 00 00 50 00 72 00 69 00 6E 00 ........ P.r.i.n. [0120] 74 00 65 00 72 00 20 00 44 00 72 00 69 00 76 00 t.e.r. . D.r.i.v. [0130] 65 00 72 00 73 00 00 00 06 00 00 00 00 00 00 00 e.r.s... ........ [0140] 06 00 00 00 68 00 6F 00 6D 00 65 00 73 00 00 00 ....h.o. m.e.s... [0150] 11 00 00 00 00 00 00 00 11 00 00 00 48 00 6F 00 ........ ....H.o. [0160] 6D 00 65 00 20 00 44 00 69 00 72 00 65 00 63 00 m.e. .D. i.r.e.c. [0170] 74 00 6F 00 72 00 69 00 65 00 73 00 00 00 00 00 t.o.r.i. e.s..... [0180] 04 00 00 00 34 00 02 00 00 00 00 00 00 00 00 00 ....4... ........ [2015/07/31 09:50:11.763039, 3, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 305 [2015/07/31 09:50:11.763081, 10, pid=2315, effective(65534, 65534), real(65534, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 424 bytes. There is no more data outstanding [2015/07/31 09:50:11.763120, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..424] (align 0) [2015/07/31 09:50:11.763158, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.763179, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=480 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=10 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 424 (0x1A8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 424 (0x1A8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=425 [2015/07/31 09:50:11.763733, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 02 03 10 00 00 00 A8 01 00 00 04 00 00 ........ ........ [0010] 00 90 01 00 00 00 00 00 00 01 00 00 00 01 00 00 ........ ........ [0020] 00 0C 00 02 00 04 00 00 00 10 00 02 00 04 00 00 ........ ........ [0030] 00 14 00 02 00 03 00 00 80 18 00 02 00 1C 00 02 ........ ........ [0040] 00 00 00 00 00 20 00 02 00 24 00 02 00 00 00 00 ..... .. .$...... [0050] 00 28 00 02 00 2C 00 02 00 00 00 00 00 30 00 02 .(...,.. .....0.. [0060] 00 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 ........ .....I.P [0070] 00 43 00 24 00 00 00 00 00 2E 00 00 00 00 00 00 .C.$.... ........ [0080] 00 2E 00 00 00 49 00 50 00 43 00 20 00 53 00 65 .....I.P .C. .S.e [0090] 00 72 00 76 00 69 00 63 00 65 00 20 00 28 00 76 .r.v.i.c .e. .(.v [00A0] 00 62 00 6F 00 78 00 2D 00 75 00 62 00 75 00 20 .b.o.x.- .u.b.u. [00B0] 00 73 00 65 00 72 00 76 00 65 00 72 00 20 00 28 .s.e.r.v .e.r. .( [00C0] 00 53 00 61 00 6D 00 62 00 61 00 2C 00 20 00 55 .S.a.m.b .a.,. .U [00D0] 00 62 00 75 00 6E 00 74 00 75 00 29 00 29 00 00 .b.u.n.t .u.).).. [00E0] 00 06 00 00 00 00 00 00 00 06 00 00 00 73 00 68 ........ .....s.h [00F0] 00 61 00 72 00 65 00 00 00 01 00 00 00 00 00 00 .a.r.e.. ........ [0100] 00 01 00 00 00 00 00 00 00 07 00 00 00 00 00 00 ........ ........ [0110] 00 07 00 00 00 70 00 72 00 69 00 6E 00 74 00 24 .....p.r .i.n.t.$ [0120] 00 00 00 00 00 10 00 00 00 00 00 00 00 10 00 00 ........ ........ [0130] 00 50 00 72 00 69 00 6E 00 74 00 65 00 72 00 20 .P.r.i.n .t.e.r. [0140] 00 44 00 72 00 69 00 76 00 65 00 72 00 73 00 00 .D.r.i.v .e.r.s.. [0150] 00 06 00 00 00 00 00 00 00 06 00 00 00 68 00 6F ........ .....h.o [0160] 00 6D 00 65 00 73 00 00 00 11 00 00 00 00 00 00 .m.e.s.. ........ [0170] 00 11 00 00 00 48 00 6F 00 6D 00 65 00 20 00 44 .....H.o .m.e. .D [0180] 00 69 00 72 00 65 00 63 00 74 00 6F 00 72 00 69 .i.r.e.c .t.o.r.i [0190] 00 65 00 73 00 00 00 00 00 04 00 00 00 34 00 02 .e.s.... .....4.. [01A0] 00 00 00 00 00 00 00 00 00 ........ . [2015/07/31 09:50:11.764945, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 41 [2015/07/31 09:50:11.765070, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x29 [2015/07/31 09:50:11.765129, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 11 of length 45 (0 toread) [2015/07/31 09:50:11.765187, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.765219, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=11 smt_wct=3 smb_vwv[ 0]=23150 (0x5A6E) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2015/07/31 09:50:11.766159, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:50:11.766233, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBclose (pid 2315) conn 0x7f28c92b4ea0 [2015/07/31 09:50:11.766311, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:11.766426, 3, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/reply.c:5048(reply_close) Close file fd=-1 fnum 23150 (numopen=1) [2015/07/31 09:50:11.766505, 6, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/close.c:510(set_close_write_time) close_write_time: Sun Feb 7 07:28:15 2106 [2015/07/31 09:50:11.766638, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:50:11.766712, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2015/07/31 09:50:11.766787, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A3FA2582 [2015/07/31 09:50:11.766870, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f28c92b40f0 [2015/07/31 09:50:11.766952, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A3FA2582 [2015/07/31 09:50:11.767023, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2015/07/31 09:50:11.767091, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2015/07/31 09:50:11.767170, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:525(file_free) freed files structure 23150 (0 used) [2015/07/31 09:50:11.767239, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:11.767281, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=64037 smb_pid=2418 smb_uid=6953 smb_mid=11 smt_wct=0 smb_bcc=0 [2015/07/31 09:50:11.767612, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:50:13.856575, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:50:13.856860, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:50:13.857017, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 23 of length 80 (0 toread) [2015/07/31 09:50:13.857218, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.857308, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=23 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:50:13.860052, 10, pid=2316, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:50:13.860255, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.860430, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:13.860589, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (6): SID[ 0]: S-1-5-21-710921628-517584947-378089116-501 SID[ 1]: S-1-5-21-710921628-517584947-378089116-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-65534 Privileges (0x 0): Rights (0x 0): [2015/07/31 09:50:13.861406, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 0 supplementary groups [2015/07/31 09:50:13.861794, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(65534,65534), gid=(0,65534) [2015/07/31 09:50:13.861980, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.862146, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:50:13.862313, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:50:13.862492, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:50:13.862658, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:50:13.862812, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:50:13.862985, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:50:13.863208, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.863368, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.863523, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:50:13.863752, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.863908, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.864074, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.864259, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:50:13.864421, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:50:13.864572, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.864658, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=23 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:50:13.866227, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0010] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:50:13.870021, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:50:13.870136, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:50:13.870182, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 24 of length 80 (0 toread) [2015/07/31 09:50:13.870226, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.870255, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=24 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:50:13.870719, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:50:13.870792, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.870837, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.870885, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.870934, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:50:13.870980, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:50:13.871022, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:50:13.871079, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:50:13.871121, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:50:13.871168, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:50:13.871222, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.871266, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.871307, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:50:13.871363, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.871404, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.871449, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.871490, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:50:13.871526, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:50:13.871562, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.871582, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=24 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:50:13.872118, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0010] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:50:13.880244, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 76 [2015/07/31 09:50:13.880384, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x4c [2015/07/31 09:50:13.880441, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 25 of length 80 (0 toread) [2015/07/31 09:50:13.880515, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.880548, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=25 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2015/07/31 09:50:13.881205, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 00 00 .D ..... ... [2015/07/31 09:50:13.881283, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.881346, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.881429, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.881499, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2015/07/31 09:50:13.881562, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2015/07/31 09:50:13.881619, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [.] [/srv/share] [2015/07/31 09:50:13.881680, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [.] -> [/srv/share] [2015/07/31 09:50:13.881723, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: . reduced to /srv/share [2015/07/31 09:50:13.881723, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/. hash 0xddd21cbc [2015/07/31 09:50:13.881723, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.881723, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.881723, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: . [2015/07/31 09:50:13.881723, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.881723, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.881723, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.881744, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 65473 [2015/07/31 09:50:13.881820, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2015/07/31 09:50:13.881876, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.881907, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=25 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2015/07/31 09:50:13.882443, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0010] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0020] 35 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 5....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2015/07/31 09:50:13.883365, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:13.883460, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:13.883515, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 26 of length 92 (0 toread) [2015/07/31 09:50:13.883569, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.883601, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=26 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=23 [2015/07/31 09:50:13.884259, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 2A 00 00 00 00 00 .*..... [2015/07/31 09:50:13.884375, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.884440, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.884508, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:50:13.884579, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2015/07/31 09:50:13.884641, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2015/07/31 09:50:13.884700, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:50:13.884755, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:50:13.884812, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:50:13.884869, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [*] [/srv/share] [2015/07/31 09:50:13.884937, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [*] -> [/srv/share/*] [2015/07/31 09:50:13.885004, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: * reduced to /srv/share/* [2015/07/31 09:50:13.885064, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2485(call_trans2findfirst) dir=., mask = * [2015/07/31 09:50:13.885121, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2015/07/31 09:50:13.885185, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/31 09:50:13.885365, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1163(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2015/07/31 09:50:13.885434, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.885495, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:50:13.885551, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.886129, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.886203, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.886449, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/31 09:50:13.886519, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 1 [2015/07/31 09:50:13.886584, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:50:13.886648, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.886711, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.886848, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2015/07/31 09:50:13.886937, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:595(smb_ldap_setup_conn) smb_ldap_setup_connection: ldapi:/// [2015/07/31 09:50:13.887059, 2, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:794(smbldap_open_connection) smbldap_open_connection: connection opened [2015/07/31 09:50:13.887138, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:954(smbldap_connect_system) ldap_connect_system: Binding to ldap server ldapi:/// as "cn=admin,dc=example,dc=com" [2015/07/31 09:50:13.887867, 3, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1013(smbldap_connect_system) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2015/07/31 09:50:13.887977, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1092(smbldap_open) The LDAP server is successfully connected [2015/07/31 09:50:13.888330, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1497(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2015/07/31 09:50:13.888405, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.888462, 5, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2015/07/31 09:50:13.888525, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:13.888582, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2015/07/31 09:50:13.888696, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1212(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2015/07/31 09:50:13.888762, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.888822, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:50:13.888877, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.888931, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.888985, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.889082, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=0))], scope => [2] [2015/07/31 09:50:13.889352, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2438(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=0)) [2015/07/31 09:50:13.889436, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:13.889493, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2015/07/31 09:50:13.889558, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/31 09:50:13.889613, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.889674, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.889738, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/31 09:50:13.889859, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.890033, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/31 09:50:13.890089, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:50:13.890144, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:50:13.890209, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2015/07/31 09:50:13.890299, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2015/07/31 09:50:13.890353, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2560(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 22 [2015/07/31 09:50:13.890451, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2569(call_trans2findfirst) dirpath=<.> dontdescend=<> [2015/07/31 09:50:13.890520, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 0 [2015/07/31 09:50:13.890591, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./. [2015/07/31 09:50:13.890648, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.890709, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.890780, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2015/07/31 09:50:13.890842, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65535 [2015/07/31 09:50:13.890897, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.890959, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 2147483648 [2015/07/31 09:50:13.891029, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./.. [2015/07/31 09:50:13.891085, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.891141, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.891203, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2015/07/31 09:50:13.891262, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65439 [2015/07/31 09:50:13.891316, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.891395, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 7746688381671306521 [2015/07/31 09:50:13.891453, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir2 [2015/07/31 09:50:13.891510, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.891628, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.891673, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir2 fname=dir2 (dir2) [2015/07/31 09:50:13.891711, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65339 [2015/07/31 09:50:13.891746, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.891795, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 8122969478112260471 [2015/07/31 09:50:13.891833, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir1 [2015/07/31 09:50:13.891869, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.891905, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.891945, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir1 fname=dir1 (dir1) [2015/07/31 09:50:13.891983, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65235 [2015/07/31 09:50:13.892019, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.892060, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 9223372036854775807 [2015/07/31 09:50:13.892098, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir3 [2015/07/31 09:50:13.892134, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.892170, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.892210, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir3 fname=dir3 (dir3) [2015/07/31 09:50:13.892253, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65131 [2015/07/31 09:50:13.892290, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.892330, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset -1 [2015/07/31 09:50:13.892365, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2626(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2015/07/31 09:50:13.892401, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2015/07/31 09:50:13.892450, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 508, useable_space = 65473 [2015/07/31 09:50:13.892485, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 508, paramsize = 10, datasize = 508 [2015/07/31 09:50:13.892521, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.892542, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=576 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=26 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 508 (0x1FC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 508 (0x1FC) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=521 [2015/07/31 09:50:13.892900, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 05 00 01 00 00 00 94 01 00 00 60 00 00 ........ .....`.. [0010] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0020] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0030] 35 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 5....... ........ [0040] 00 00 00 00 00 10 00 00 00 02 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 00 00 00 00 00 00 00 00 00 00 2E 00 64 00 00 ........ .....d.. [0070] 00 00 00 00 00 DF 02 F4 31 05 BE D0 01 E8 BF 47 ........ 1......G [0080] B8 A7 C3 D0 01 DF 02 F4 31 05 BE D0 01 DF 02 F4 ........ 1....... [0090] 31 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 1....... ........ [00A0] 00 00 00 00 00 10 00 00 00 04 00 00 00 00 00 00 ........ ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00C0] 00 00 00 00 00 00 00 00 00 00 00 2E 00 2E 00 00 ........ ........ [00D0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [00E0] 01 D4 D5 B5 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....J... ...0?... [00F0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [0100] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0120] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [0130] 00 69 00 72 00 32 00 00 00 68 00 00 00 00 00 00 .i.r.2.. .h...... [0140] 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 FB 06 BE D0 ...0?... ........ [0150] 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 3F 05 BE D0 ...0?... ...0?... [0160] 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0170] 00 10 00 00 00 08 00 00 00 00 00 00 00 00 00 00 ........ ........ [0180] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0190] 00 00 00 00 00 00 00 64 00 69 00 72 00 31 00 00 .......d .i.r.1.. [01A0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [01B0] 01 95 F2 9F 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....L... ...0?... [01C0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [01D0] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [01F0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [2015/07/31 09:50:13.893475, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2670(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=22 numentries=5 [2015/07/31 09:50:13.893505, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: * -> 0A877AA5 -> _2X68P~X (cache=1) [2015/07/31 09:50:13.893835, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 72 [2015/07/31 09:50:13.893887, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x48 [2015/07/31 09:50:13.893924, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 27 of length 76 (0 toread) [2015/07/31 09:50:13.893960, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.893981, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=27 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 72 (0x48) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=7 [2015/07/31 09:50:13.894411, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 01 02 00 00 .D .... [2015/07/31 09:50:13.894461, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.894501, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.894540, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 513 [2015/07/31 09:50:13.894581, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 513 [2015/07/31 09:50:13.894627, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3499(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_POSIX_FS_INFO succsessful [2015/07/31 09:50:13.894663, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 56, useable_space = 65475 [2015/07/31 09:50:13.894699, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 56, paramsize = 0, datasize = 56 [2015/07/31 09:50:13.894734, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.894755, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=112 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=27 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 56 (0x38) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 56 (0x38) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=57 [2015/07/31 09:50:13.895104, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 10 00 00 00 10 00 00 B4 4D 17 00 00 00 00 ........ ..M..... [0010] 00 0A EC 05 00 00 00 00 00 7E A6 04 00 00 00 00 ........ .~...... [0020] 00 A0 0D 06 00 00 00 00 00 FD 3D 02 00 00 00 00 ........ ..=..... [0030] 00 DC 32 44 66 A6 80 24 5F ..2Df..$ _ [2015/07/31 09:50:13.895430, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3680(call_trans2qfsinfo) SMBtrans2 info_level = 513 [2015/07/31 09:50:13.895650, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 72 [2015/07/31 09:50:13.895697, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x48 [2015/07/31 09:50:13.895745, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 28 of length 76 (0 toread) [2015/07/31 09:50:13.895781, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.895802, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=28 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 72 (0x48) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=7 [2015/07/31 09:50:13.896226, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 05 01 00 00 .D .... [2015/07/31 09:50:13.896271, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.896309, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.896350, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2015/07/31 09:50:13.896391, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2015/07/31 09:50:13.896437, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 65475 [2015/07/31 09:50:13.896471, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2015/07/31 09:50:13.896507, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.896528, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=28 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2015/07/31 09:50:13.896875, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2015/07/31 09:50:13.896971, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:3680(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2015/07/31 09:50:13.925932, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:13.926057, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:13.926097, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 29 of length 92 (0 toread) [2015/07/31 09:50:13.926141, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.926164, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=29 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=23 [2015/07/31 09:50:13.926597, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 2A 00 00 00 00 00 .*..... [2015/07/31 09:50:13.926670, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.926710, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.926755, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:50:13.926804, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2015/07/31 09:50:13.926846, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2015/07/31 09:50:13.926884, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:50:13.926920, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:50:13.926957, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:50:13.926994, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [*] [/srv/share] [2015/07/31 09:50:13.927039, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [*] -> [/srv/share/*] [2015/07/31 09:50:13.927075, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: * reduced to /srv/share/* [2015/07/31 09:50:13.927112, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2485(call_trans2findfirst) dir=., mask = * [2015/07/31 09:50:13.927183, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2015/07/31 09:50:13.927227, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2015/07/31 09:50:13.927350, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1163(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2015/07/31 09:50:13.927396, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.927437, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:50:13.927474, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.927510, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.927546, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.927647, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2015/07/31 09:50:13.927692, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 1 [2015/07/31 09:50:13.927728, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2015/07/31 09:50:13.927763, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.927798, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.927873, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2015/07/31 09:50:13.928191, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:1497(ldapsam_getsampwnam) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2015/07/31 09:50:13.928250, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.928288, 5, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1399(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2015/07/31 09:50:13.928329, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:13.928367, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1045(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2015/07/31 09:50:13.928426, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1212(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2015/07/31 09:50:13.928462, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.928500, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(54657) : conn_ctx_stack_ndx = 0 [2015/07/31 09:50:13.928535, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2015/07/31 09:50:13.928571, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:13.928606, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:13.928689, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1249(smbldap_search_ext) smbldap_search_ext: base => [dc=example,dc=com], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=0))], scope => [2] [2015/07/31 09:50:13.928850, 4, pid=2316, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_ldap.c:2438(ldapsam_getgroup) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=0)) [2015/07/31 09:50:13.928903, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:13.928940, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2015/07/31 09:50:13.928981, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2015/07/31 09:50:13.929018, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.929065, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.929107, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2015/07/31 09:50:13.929174, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (root) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2015/07/31 09:50:13.929274, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2015/07/31 09:50:13.929295, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:50:13.929334, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2015/07/31 09:50:13.929377, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2015/07/31 09:50:13.929426, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2015/07/31 09:50:13.929461, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2560(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 22 [2015/07/31 09:50:13.929497, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2569(call_trans2findfirst) dirpath=<.> dontdescend=<> [2015/07/31 09:50:13.929541, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 0 [2015/07/31 09:50:13.929587, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./. [2015/07/31 09:50:13.929624, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.929662, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.929708, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2015/07/31 09:50:13.929749, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65535 [2015/07/31 09:50:13.929793, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.929834, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 2147483648 [2015/07/31 09:50:13.929876, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./.. [2015/07/31 09:50:13.929918, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.929957, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.929997, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2015/07/31 09:50:13.930035, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65439 [2015/07/31 09:50:13.930070, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.930122, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 7746688381671306521 [2015/07/31 09:50:13.930160, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir2 [2015/07/31 09:50:13.930197, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.930233, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.930272, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir2 fname=dir2 (dir2) [2015/07/31 09:50:13.930310, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65339 [2015/07/31 09:50:13.930345, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.930387, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 8122969478112260471 [2015/07/31 09:50:13.930443, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir1 [2015/07/31 09:50:13.930480, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.930516, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.930556, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir1 fname=dir1 (dir1) [2015/07/31 09:50:13.930593, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65235 [2015/07/31 09:50:13.930629, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.930670, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset 9223372036854775807 [2015/07/31 09:50:13.930707, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: ./dir3 [2015/07/31 09:50:13.930744, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.930780, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.930824, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./dir3 fname=dir3 (dir3) [2015/07/31 09:50:13.930862, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1658(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65131 [2015/07/31 09:50:13.930897, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1811(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO [2015/07/31 09:50:13.930936, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x7f28c92a6d10 now at offset -1 [2015/07/31 09:50:13.931125, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2626(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2015/07/31 09:50:13.931163, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2015/07/31 09:50:13.931219, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 508, useable_space = 65473 [2015/07/31 09:50:13.931254, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 508, paramsize = 10, datasize = 508 [2015/07/31 09:50:13.931290, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.931310, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=576 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=29 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 508 (0x1FC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 508 (0x1FC) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=521 [2015/07/31 09:50:13.931655, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 05 00 01 00 00 00 94 01 00 00 60 00 00 ........ .....`.. [0010] 00 00 00 00 00 31 17 E9 35 05 BE D0 01 18 38 33 .....1.. 5.....83 [0020] 04 64 CB D0 01 31 17 E9 35 05 BE D0 01 31 17 E9 .d...1.. 5....1.. [0030] 35 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 5....... ........ [0040] 00 00 00 00 00 10 00 00 00 02 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0060] 00 00 00 00 00 00 00 00 00 00 00 2E 00 64 00 00 ........ .....d.. [0070] 00 00 00 00 00 DF 02 F4 31 05 BE D0 01 E8 BF 47 ........ 1......G [0080] B8 A7 C3 D0 01 DF 02 F4 31 05 BE D0 01 DF 02 F4 ........ 1....... [0090] 31 05 BE D0 01 00 00 00 00 00 00 00 00 00 00 00 1....... ........ [00A0] 00 00 00 00 00 10 00 00 00 04 00 00 00 00 00 00 ........ ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [00C0] 00 00 00 00 00 00 00 00 00 00 00 2E 00 2E 00 00 ........ ........ [00D0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [00E0] 01 D4 D5 B5 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....J... ...0?... [00F0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [0100] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0120] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [0130] 00 69 00 72 00 32 00 00 00 68 00 00 00 00 00 00 .i.r.2.. .h...... [0140] 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 FB 06 BE D0 ...0?... ........ [0150] 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 3F 05 BE D0 ...0?... ...0?... [0160] 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0170] 00 10 00 00 00 08 00 00 00 00 00 00 00 00 00 00 ........ ........ [0180] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0190] 00 00 00 00 00 00 00 64 00 69 00 72 00 31 00 00 .......d .i.r.1.. [01A0] 00 68 00 00 00 00 00 00 00 AA 8B 30 3F 05 BE D0 .h...... ...0?... [01B0] 01 95 F2 9F 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 ....L... ...0?... [01C0] 01 AA 8B 30 3F 05 BE D0 01 00 00 00 00 00 00 00 ...0?... ........ [01D0] 00 00 00 00 00 00 00 00 00 10 00 00 00 08 00 00 ........ ........ [01E0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [01F0] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 ........ .......d [2015/07/31 09:50:13.932480, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2670(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=22 numentries=5 [2015/07/31 09:50:13.932528, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: * -> 0A877AA5 -> _2X68P~X (cache=1) [2015/07/31 09:50:13.932979, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:13.933029, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:13.933077, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 30 of length 92 (0 toread) [2015/07/31 09:50:13.933114, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.933134, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=30 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:50:13.933551, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 32 00 00 00 00 00 .2..... [2015/07/31 09:50:13.933620, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.933658, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.934405, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.934449, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir2" [2015/07/31 09:50:13.934487, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir2, dirpath = , start = dir2 [2015/07/31 09:50:13.934528, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir2 -> dir2 [2015/07/31 09:50:13.934564, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir2] [/srv/share] [2015/07/31 09:50:13.934612, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir2] -> [/srv/share/dir2] [2015/07/31 09:50:13.934649, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir2 reduced to /srv/share/dir2 [2015/07/31 09:50:13.934691, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir2 hash 0x82da9bd1 [2015/07/31 09:50:13.934733, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir2 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.934771, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir2 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.934807, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir2 [2015/07/31 09:50:13.934844, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.934881, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.934922, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.934960, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:50:13.935004, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:50:13.935042, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.935062, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=30 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:50:13.935407, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 D4 D5 B5 .......0 ?....... [0010] 4A 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 J......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 32 00 .i.r.2. [2015/07/31 09:50:13.935965, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:13.936020, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:13.936056, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 31 of length 92 (0 toread) [2015/07/31 09:50:13.936092, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.936112, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=31 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:50:13.936544, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 31 00 00 00 00 00 .1..... [2015/07/31 09:50:13.936611, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.936649, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.936686, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.936724, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir1" [2015/07/31 09:50:13.936761, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir1, dirpath = , start = dir1 [2015/07/31 09:50:13.936800, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir1 -> dir1 [2015/07/31 09:50:13.936834, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir1] [/srv/share] [2015/07/31 09:50:13.936879, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir1] -> [/srv/share/dir1] [2015/07/31 09:50:13.936915, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir1 reduced to /srv/share/dir1 [2015/07/31 09:50:13.936956, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir1 hash 0xe5e11c0f [2015/07/31 09:50:13.936997, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir1 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.937034, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir1 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.937070, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir1 [2015/07/31 09:50:13.937107, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.937143, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.937182, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.937219, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:50:13.937255, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:50:13.937296, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.937316, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=31 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:50:13.937482, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 FC A7 93 .......0 ?....... [0010] FB 06 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 .......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 31 00 .i.r.1. [2015/07/31 09:50:13.937881, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:13.937935, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:13.937971, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 32 of length 92 (0 toread) [2015/07/31 09:50:13.938007, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.938027, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=32 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:50:13.938446, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 33 00 00 00 00 00 .3..... [2015/07/31 09:50:13.938515, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:13.938553, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:13.938590, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:13.938628, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3" [2015/07/31 09:50:13.938665, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3, dirpath = , start = dir3 [2015/07/31 09:50:13.938704, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir3 -> dir3 [2015/07/31 09:50:13.938739, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3] [/srv/share] [2015/07/31 09:50:13.938786, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir3] -> [/srv/share/dir3] [2015/07/31 09:50:13.938821, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir3 reduced to /srv/share/dir3 [2015/07/31 09:50:13.938861, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir3 hash 0xeefbdd97 [2015/07/31 09:50:13.938903, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir3 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:13.938940, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir3 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:13.938976, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir3 [2015/07/31 09:50:13.939013, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:13.939357, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:13.939413, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:13.939465, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:50:13.939501, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:50:13.939537, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:13.939557, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=32 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:50:13.939899, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 95 F2 9F .......0 ?....... [0010] 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 L......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 33 00 .i.r.3. [2015/07/31 09:50:15.298324, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:15.298470, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:15.298529, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 33 of length 92 (0 toread) [2015/07/31 09:50:15.298585, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.298630, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=33 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:50:15.299311, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 33 00 00 00 00 00 .3..... [2015/07/31 09:50:15.299420, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:15.299481, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:15.299542, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:15.299604, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3" [2015/07/31 09:50:15.299663, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3, dirpath = , start = dir3 [2015/07/31 09:50:15.299726, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir3 -> dir3 [2015/07/31 09:50:15.299783, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3] [/srv/share] [2015/07/31 09:50:15.299846, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir3] -> [/srv/share/dir3] [2015/07/31 09:50:15.299901, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir3 reduced to /srv/share/dir3 [2015/07/31 09:50:15.299965, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir3 hash 0xeefbdd97 [2015/07/31 09:50:15.300034, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir3 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:15.300092, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir3 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:15.300347, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir3 [2015/07/31 09:50:15.300405, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:15.300464, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:15.300526, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:15.300585, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:50:15.300648, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:50:15.300703, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.300735, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=33 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:50:15.301260, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 95 F2 9F .......0 ?....... [0010] 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 L......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 33 00 .i.r.3. [2015/07/31 09:50:15.311337, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 88 [2015/07/31 09:50:15.311494, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x58 [2015/07/31 09:50:15.311553, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 34 of length 92 (0 toread) [2015/07/31 09:50:15.311610, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.311642, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=34 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 88 (0x58) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2015/07/31 09:50:15.312466, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 07 01 00 00 00 00 5C 00 64 00 69 00 72 .D ..... .\.d.i.r [0010] 00 33 00 00 00 00 00 .3..... [2015/07/31 09:50:15.312575, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:15.312636, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:15.312699, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5337(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2015/07/31 09:50:15.312765, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3" [2015/07/31 09:50:15.312825, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3, dirpath = , start = dir3 [2015/07/31 09:50:15.312890, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:444(unix_convert) conversion of base_name finished dir3 -> dir3 [2015/07/31 09:50:15.312976, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3] [/srv/share] [2015/07/31 09:50:15.313049, 10, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1197(check_reduced_name) check_reduced_name realpath [dir3] -> [/srv/share/dir3] [2015/07/31 09:50:15.313105, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1267(check_reduced_name) check_reduced_name: dir3 reduced to /srv/share/dir3 [2015/07/31 09:50:15.313170, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /srv/share/dir3 hash 0xeefbdd97 [2015/07/31 09:50:15.313246, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:5480(call_trans2qfilepathinfo) call_trans2qfilepathinfo dir3 (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2015/07/31 09:50:15.313306, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4416(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: dir3 (fnum [fsp is NULL]) level=263 max_data=65535 [2015/07/31 09:50:15.313363, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:631(dos_mode) dos_mode: dir3 [2015/07/31 09:50:15.313423, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:204(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2015/07/31 09:50:15.313481, 8, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/dosmode.c:682(dos_mode) dos_mode returning d [2015/07/31 09:50:15.313545, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:4758(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2015/07/31 09:50:15.313606, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1010(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 82, useable_space = 65473 [2015/07/31 09:50:15.313662, 9, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:1012(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 82, paramsize = 2, datasize = 82 [2015/07/31 09:50:15.313717, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.313749, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=142 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=34 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 82 (0x52) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=87 [2015/07/31 09:50:15.314601, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 AA 8B 30 3F 05 BE D0 01 95 F2 9F .......0 ?....... [0010] 4C 07 BE D0 01 AA 8B 30 3F 05 BE D0 01 AA 8B 30 L......0 ?......0 [0020] 3F 05 BE D0 01 10 00 00 00 00 00 00 00 00 00 00 ?....... ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 0A 00 00 00 5C 00 64 ........ .....\.d [0050] 00 69 00 72 00 33 00 .i.r.3. [2015/07/31 09:50:15.315414, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2015/07/31 09:50:15.315522, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x60 [2015/07/31 09:50:15.315561, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 35 of length 100 (0 toread) [2015/07/31 09:50:15.315611, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.315632, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=35 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 96 (0x60) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=31 [2015/07/31 09:50:15.316121, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 64 00 69 00 72 00 33 00 5C 00 2A 00 00 00 .d.i.r.3 .\.*... [2015/07/31 09:50:15.316249, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:15.316288, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:15.316333, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:50:15.316382, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3/*" [2015/07/31 09:50:15.316439, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3/*, dirpath = , start = dir3/* [2015/07/31 09:50:15.316481, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = dir3/*, dirpath = dir3, start = * [2015/07/31 09:50:15.316524, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:50:15.316562, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:50:15.316599, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:50:15.316636, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3/*] [/srv/share] [2015/07/31 09:50:15.316696, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1191(check_reduced_name) check_reduced_name: couldn't get realpath for dir3/* [2015/07/31 09:50:15.316741, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1050(check_name) check_name: name dir3/* failed with NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.316780, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1404(filename_convert_internal) filename_convert_internal: check_name failed for name dir3/* with NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.316830, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(2453) cmd=50 (SMBtrans2) NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.316868, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.316889, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=35 smt_wct=0 smb_bcc=0 [2015/07/31 09:50:15.317099, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:50:15.354118, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2015/07/31 09:50:15.354268, 6, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x60 [2015/07/31 09:50:15.354327, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 36 of length 100 (0 toread) [2015/07/31 09:50:15.354383, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.354415, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=51267 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=36 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 96 (0x60) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=31 [2015/07/31 09:50:15.355055, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 44 20 16 00 56 05 06 00 04 01 00 00 00 00 5C .D ..V.. .......\ [0010] 00 64 00 69 00 72 00 33 00 5C 00 2A 00 00 00 .d.i.r.3 .\.*... [2015/07/31 09:50:15.355168, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 2316) conn 0x7f28c92b36d0 [2015/07/31 09:50:15.355359, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2015/07/31 09:50:15.355426, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/trans2.c:2388(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 65535 [2015/07/31 09:50:15.355492, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "dir3/*" [2015/07/31 09:50:15.355553, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = dir3/*, dirpath = , start = dir3/* [2015/07/31 09:50:15.355617, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:185(check_parent_exists) check_parent_exists: name = dir3/*, dirpath = dir3, start = * [2015/07/31 09:50:15.355671, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled * ? [2015/07/31 09:50:15.355726, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component * (len 1) ? [2015/07/31 09:50:15.355798, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:621(unix_convert) Wildcard * [2015/07/31 09:50:15.355855, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1137(check_reduced_name) check_reduced_name [dir3/*] [/srv/share] [2015/07/31 09:50:15.355922, 3, pid=2316, effective(65534, 65534), real(65534, 0), class=vfs] ../source3/smbd/vfs.c:1191(check_reduced_name) check_reduced_name: couldn't get realpath for dir3/* [2015/07/31 09:50:15.355976, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1050(check_name) check_name: name dir3/* failed with NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.356047, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/filename.c:1404(filename_convert_internal) filename_convert_internal: check_name failed for name dir3/* with NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.356108, 3, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(2453) cmd=50 (SMBtrans2) NT_STATUS_ACCESS_DENIED [2015/07/31 09:50:15.356167, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:168(show_msg) [2015/07/31 09:50:15.356198, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=34 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=28534 smb_pid=2426 smb_uid=54657 smb_mid=36 smt_wct=0 smb_bcc=0 [2015/07/31 09:50:15.356516, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../lib/util/util.c:556(dump_data) [2015/07/31 09:50:20.373512, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:50:20.373640, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:50:20.373696, 10, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:50:20.373742, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:50:20.373789, 4, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:20.373836, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:20.373882, 5, pid=2315, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:20.373966, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:50:20.374016, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:50:22.375762, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:50:22.375889, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:50:22.375953, 10, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:50:22.376008, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:50:22.376065, 4, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:50:22.376121, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:50:22.376176, 5, pid=2316, effective(65534, 65534), real(65534, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:50:22.376272, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:50:22.376346, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:51:20.434170, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:51:20.434313, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:51:20.434380, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:51:20.434437, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:51:20.434496, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:51:20.434554, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:51:20.434612, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:51:20.434708, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:51:20.434769, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:51:22.436512, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:51:22.436645, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:51:22.436711, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:51:22.436767, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:51:22.436824, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:51:22.436882, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:51:22.436937, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:51:22.437032, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:51:22.437092, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:51:24.820758, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] [2015/07/31 09:51:24.820804, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) message_dispatch: received_messages = 1 [2015/07/31 09:51:24.820865, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:242(messaging_tdb_fetch) messaging_tdb_fetch: [2015/07/31 09:51:24.820901, 1, pid=2315, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) result: struct messaging_array num_messages : 0x00000001 (1) messages: ARRAY(1) messages: struct messaging_rec msg_version : 0x00000002 (2) msg_type : MSG_PRINTER_PCAP (519) dest: struct server_id pid : 0x000000000000090b (2315) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xc56d9cdd99e54dcc (-4220544800192639540) src: struct server_id pid : 0x0000000000000489 (1161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x5eef40e0a16fa021 (6840757692524372001) buf : DATA_BLOB length=0 [2015/07/31 09:51:24.821241, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:124(smb_pcap_updated) Got message saying pcap was updated. Reloading. [2015/07/31 09:51:24.821255, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:51:24.821276, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:51:24.821315, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:51:24.821388, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:51:24.821461, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:71(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/31 09:51:24.821533, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] [2015/07/31 09:51:24.821579, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) message_dispatch: received_messages = 1 [2015/07/31 09:51:24.822856, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] [2015/07/31 09:51:24.822907, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) message_dispatch: received_messages = 1 [2015/07/31 09:51:24.822976, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:242(messaging_tdb_fetch) messaging_tdb_fetch: [2015/07/31 09:51:24.823011, 1, pid=2316, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) result: struct messaging_array num_messages : 0x00000001 (1) messages: ARRAY(1) messages: struct messaging_rec msg_version : 0x00000002 (2) msg_type : MSG_PRINTER_PCAP (519) dest: struct server_id pid : 0x000000000000090c (2316) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x775fb18ca1ee6c97 (8601789030871231639) src: struct server_id pid : 0x0000000000000489 (1161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x5eef40e0a16fa021 (6840757692524372001) buf : DATA_BLOB length=0 [2015/07/31 09:51:24.824374, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:124(smb_pcap_updated) Got message saying pcap was updated. Reloading. [2015/07/31 09:51:24.824551, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:51:24.824712, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:51:24.824865, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:51:24.825101, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:51:24.825364, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:71(delete_and_reload_printers) reloading printer services from pcap cache [2015/07/31 09:51:24.825641, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:75(messaging_tdb_signal_handler) messaging_tdb_signal_handler: sig[10] count[1] msgs[1] [2015/07/31 09:51:24.825796, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/messages_local.c:496(message_dispatch) message_dispatch: received_messages = 1 [2015/07/31 09:52:20.490397, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:52:20.490521, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:52:20.490567, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:52:20.490604, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:52:20.490642, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:52:20.490681, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:52:20.490719, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:52:20.490785, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:52:20.490854, 6, pid=2315, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:52:20.490933, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:52:22.494791, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:52:22.494932, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:52:22.495048, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:52:22.495106, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:52:22.495162, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:52:22.495234, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:52:22.495291, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:52:22.495386, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:52:22.495480, 6, pid=2316, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Fri Jul 31 09:36:24 2015 [2015/07/31 09:52:22.495598, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:52:43.905659, 7, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1661(smbldap_idle_fn) ldap connection idle...closing connection [2015/07/31 09:52:43.905810, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/smbldap.c:1114(smbldap_close) The connection to the LDAP server was closed [2015/07/31 09:53:20.551178, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:53:20.551306, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:53:20.551362, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:53:20.551408, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:53:20.551456, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:53:20.551504, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:53:20.551571, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:53:20.551656, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:53:20.551708, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:53:22.533639, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:53:22.533771, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:53:22.533839, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:53:22.533895, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:53:22.533952, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:53:22.534010, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:53:22.534251, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:53:22.534361, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:53:22.534421, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:54:20.125456, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:54:20.125869, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:54:20.552554, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:54:20.552677, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:54:20.552724, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:54:20.552762, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:54:20.552800, 4, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:54:20.552838, 5, pid=2315, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:54:20.552877, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:54:20.552950, 5, pid=2315, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:54:20.552991, 10, pid=2315, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2015/07/31 09:54:22.147323, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2015/07/31 09:54:22.147828, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2015/07/31 09:54:22.535771, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2015/07/31 09:54:22.535771, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2015/07/31 09:54:22.535771, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2015/07/31 09:54:22.535771, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2627(housekeeping_fn) housekeeping [2015/07/31 09:54:22.535771, 4, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2015/07/31 09:54:22.535771, 5, pid=2316, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2015/07/31 09:54:22.535771, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2015/07/31 09:54:22.535859, 5, pid=2316, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2015/07/31 09:54:22.535951, 10, pid=2316, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled