[2016/07/22 07:29:43.673209, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3755(lp_load_ex) lp_load_ex: refreshing parameters [2016/07/22 07:29:43.673234, 5, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1326(free_param_opts) Freeing parametrics: [2016/07/22 07:29:43.673286, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:548(init_globals) Initialising global parameters [2016/07/22 07:29:43.673361, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2684(lp_do_section) Processing section "[global]" doing parameter server max protocol = SMB3 doing parameter encrypt passwords = yes doing parameter dns proxy = no doing parameter strict locking = no doing parameter oplocks = yes doing parameter deadtime = 15 doing parameter max log size = 51200 doing parameter max open files = 235064 doing parameter logging = file doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null doing parameter disable spoolss = yes doing parameter getwd cache = yes doing parameter guest account = nobody doing parameter map to guest = Bad User doing parameter obey pam restrictions = yes doing parameter directory name cache size = 0 doing parameter kernel change notify = no doing parameter panic action = /usr/local/libexec/samba/samba-backtrace doing parameter nsupdate command = /usr/local/bin/samba-nsupdate -g doing parameter server string = FreeNAS Server doing parameter ea support = yes doing parameter store dos attributes = yes doing parameter lm announce = yes doing parameter hostname lookups = yes doing parameter time server = yes doing parameter acl allow execute always = true doing parameter dos filemode = yes doing parameter multicast dns register = yes doing parameter domain logons = no doing parameter local master = yes doing parameter idmap config *: backend = tdb doing parameter idmap config *: range = 90000001-100000000 doing parameter server role = standalone doing parameter netbios name = NIGHTLIES910 doing parameter workgroup = ONE doing parameter security = user doing parameter pid directory = /var/run/samba doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter client ntlmv2 auth = yes doing parameter dos charset = CP437 doing parameter unix charset = UTF-8 doing parameter log level = 10 [2016/07/22 07:29:43.674029, 5, pid=28127, effective(0, 0), real(0, 0)] ../lib/util/debug.c:638(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 [2016/07/22 07:29:43.674160, 2, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2701(lp_do_section) Processing section "[Test]" [2016/07/22 07:29:43.674187, 8, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1443(add_a_service) add_a_service: Creating snum = 0 for Test [2016/07/22 07:29:43.674201, 10, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1484(hash_a_service) hash_a_service: creating servicehash [2016/07/22 07:29:43.674216, 10, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1493(hash_a_service) hash_a_service: hashing index 0 for service name Test doing parameter path = /mnt/tank/Test doing parameter printable = no doing parameter veto files = /.snapshot/.windows/.mac/.zfs/ doing parameter writeable = yes doing parameter browseable = yes doing parameter vfs objects = zfs_space zfsacl aio_pthread streams_xattr doing parameter hide dot files = yes doing parameter guest ok = no doing parameter nfs4:mode = special doing parameter nfs4:acedup = merge doing parameter nfs4:chown = true doing parameter zfsacl:acesort = dontcare [2016/07/22 07:29:43.674468, 4, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3796(lp_load_ex) pm_process() returned Yes [2016/07/22 07:29:43.674485, 7, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4112(lp_servicenumber) lp_servicenumber: couldn't find homes [2016/07/22 07:29:43.674507, 8, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1443(add_a_service) add_a_service: Creating snum = 1 for IPC$ [2016/07/22 07:29:43.674531, 10, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1493(hash_a_service) hash_a_service: hashing index 1 for service name IPC$ [2016/07/22 07:29:43.674547, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1601(lp_add_ipc) adding IPC service [2016/07/22 07:29:43.674580, 6, pid=28127, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2239(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri Jul 22 07:29:43 2016 [2016/07/22 07:29:43.674667, 2, pid=28127, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface em0 ip=192.168.1.101 bcast=192.168.1.255 netmask=255.255.255.0 [2016/07/22 07:29:43.674699, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1331(main) loaded services [2016/07/22 07:29:43.674716, 5, pid=28127, effective(0, 0), real(0, 0)] ../source3/lib/util_names.c:152(init_names) Netbios name list:- my_netbios_names[0]="NIGHTLIES910" [2016/07/22 07:29:43.674800, 1, pid=28127, effective(0, 0), real(0, 0)] ../source3/profile/profile_dummy.c:30(set_profile_level) INFO: Profiling support unavailable in this build. [2016/07/22 07:29:43.674816, 3, pid=28127, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1362(main) Becoming a daemon. [2016/07/22 07:29:43.675413, 8, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util.c:394(fcntl_lock) fcntl_lock 14 12 0 1 3 [2016/07/22 07:29:43.675479, 8, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util.c:429(fcntl_lock) fcntl_lock: Lock call successful [2016/07/22 07:29:43.675705, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:154(make_pdb_method_name) Attempting to find a passdb backend to match tdbsam (tdbsam) [2016/07/22 07:29:43.675723, 2, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:160(make_pdb_method_name) No builtin backend found, trying to load plugin [2016/07/22 07:29:43.675742, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Probing module 'tdbsam' [2016/07/22 07:29:43.675757, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Probing module 'tdbsam': Trying to load from /usr/local/lib/shared-modules/pdb/tdbsam.so [2016/07/22 07:29:43.675971, 2, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'tdbsam' loaded [2016/07/22 07:29:43.675991, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:78(smb_register_passdb) Attempting to register passdb backend tdbsam [2016/07/22 07:29:43.676004, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:91(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2016/07/22 07:29:43.676018, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:175(make_pdb_method_name) Found pdb backend tdbsam [2016/07/22 07:29:43.676039, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:186(make_pdb_method_name) pdb backend tdbsam has a valid init [2016/07/22 07:29:43.676193, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_version_global.tdb [2016/07/22 07:29:43.676212, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_version_global.tdb 2: 3: [2016/07/22 07:29:43.676260, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 736D62587372765F7665 [2016/07/22 07:29:43.676292, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043720 [2016/07/22 07:29:43.676353, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 736D62587372765F7665 [2016/07/22 07:29:43.676372, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_version_global.tdb [2016/07/22 07:29:43.676385, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:43.676399, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:250(smbXsrv_version_global_init) smbXsrv_version_global_init [2016/07/22 07:29:43.676413, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_version.c:251(smbXsrv_version_global_init) [2016/07/22 07:29:43.676422, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_version_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_version_globalU(case 0) info0 : * info0: struct smbXsrv_version_global0 db_rec : NULL num_nodes : 0x00000001 (1) nodes: ARRAY(1) nodes: struct smbXsrv_version_node0 server_id: struct server_id pid : 0x0000000000006de0 (28128) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x624d78bc75b18b04 (7083450539747412740) min_version : SMBXSRV_VERSION_0 (0) max_version : SMBXSRV_VERSION_0 (0) current_version : SMBXSRV_VERSION_0 (0) [2016/07/22 07:29:43.677759, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 789 - private_data=0x8120821c0 [2016/07/22 07:29:43.677896, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:768(regdb_init) regdb_init: registry db openend. refcount reset (1) [2016/07/22 07:29:43.677922, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:70(reghook_cache_init) reghook_cache_init: new tree with default ops 0x801c931b0 for key [] [2016/07/22 07:29:43.678021, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2016/07/22 07:29:43.678054, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Samba Printer Port] len[2] [2016/07/22 07:29:43.678074, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2016/07/22 07:29:43.678104, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[DefaultSpoolDirectory] len[70] [2016/07/22 07:29:43.678124, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.678144, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2016/07/22 07:29:43.678159, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2016/07/22 07:29:43.678182, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.678201, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2016/07/22 07:29:43.678218, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2016/07/22 07:29:43.678233, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801452e50 for key [\HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] [2016/07/22 07:29:43.678249, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678270, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers] to tree [2016/07/22 07:29:43.678286, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678302, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801c931b0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2016/07/22 07:29:43.678315, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678330, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] to tree [2016/07/22 07:29:43.678354, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678367, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801c931b0 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2016/07/22 07:29:43.678382, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678396, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] to tree [2016/07/22 07:29:43.678409, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678425, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801452f00 for key [\HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2016/07/22 07:29:43.678438, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678453, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] to tree [2016/07/22 07:29:43.678469, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678482, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8032aa500 for key [\HKLM\SOFTWARE\Samba\smbconf] [2016/07/22 07:29:43.678497, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678513, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Samba\smbconf] to tree [2016/07/22 07:29:43.678526, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678543, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801452f58 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2016/07/22 07:29:43.678556, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678571, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] to tree [2016/07/22 07:29:43.678586, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678599, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801452fb0 for key [\HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2016/07/22 07:29:43.678614, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678629, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] to tree [2016/07/22 07:29:43.678642, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678654, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801453008 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2016/07/22 07:29:43.678670, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678685, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] to tree [2016/07/22 07:29:43.678705, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678718, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801453060 for key [\HKPT] [2016/07/22 07:29:43.678731, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678747, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKPT] to tree [2016/07/22 07:29:43.678760, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678772, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x8014530b8 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] [2016/07/22 07:29:43.678789, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678803, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] to tree [2016/07/22 07:29:43.678816, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678835, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:94(reghook_cache_add) reghook_cache_add: Adding ops 0x801453110 for key [\HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2016/07/22 07:29:43.678848, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2016/07/22 07:29:43.678863, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:282(pathtree_add) pathtree_add: Successfully added node [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] to tree [2016/07/22 07:29:43.678878, 8, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2016/07/22 07:29:43.678891, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (1->0) [2016/07/22 07:29:43.679003, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2016/07/22 07:29:43.679022, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2016/07/22 07:29:43.679458, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2016/07/22 07:29:43.679492, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user NIGHTLIES910\nobody [2016/07/22 07:29:43.679507, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nightlies910\nobody [2016/07/22 07:29:43.679534, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is NIGHTLIES910\nobody [2016/07/22 07:29:43.679560, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is NIGHTLIES910\NOBODY [2016/07/22 07:29:43.679583, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in nightlies910\nobody [2016/07/22 07:29:43.679598, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [NIGHTLIES910\nobody]! [2016/07/22 07:29:43.679614, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2016/07/22 07:29:43.679627, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2016/07/22 07:29:43.679654, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2016/07/22 07:29:43.679676, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for nobody [2016/07/22 07:29:43.679691, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2016/07/22 07:29:43.679717, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2016/07/22 07:29:43.679734, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2016/07/22 07:29:43.679749, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [nobody] [2016/07/22 07:29:43.679859, 5, pid=28128, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:73(gencache_init) Opening cache file at /var/db/samba4/gencache.tdb [2016/07/22 07:29:43.679942, 5, pid=28128, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:124(gencache_init) Opening cache file at /var/lock/gencache_notrans.tdb [2016/07/22 07:29:43.679987, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 65534 -> sid S-1-22-2-65534 [2016/07/22 07:29:43.680076, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680103, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680117, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680130, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.680146, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.680177, 3, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:547(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:43.680194, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680216, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680230, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680242, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680257, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.680270, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.680293, 3, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:579(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:43.680312, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680328, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680341, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680356, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680369, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.680381, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.680444, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680497, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-501] [2016/07/22 07:29:43.680517, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-514] [2016/07/22 07:29:43.680542, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-65534] [2016/07/22 07:29:43.680559, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2016/07/22 07:29:43.680579, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2016/07/22 07:29:43.680598, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2016/07/22 07:29:43.680621, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-501]: value=[65534:U] [2016/07/22 07:29:43.680637, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-501]: id=[65534], endptr=[:U] [2016/07/22 07:29:43.680661, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[90000001:G] [2016/07/22 07:29:43.680677, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[90000001], endptr=[:G] [2016/07/22 07:29:43.680695, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[90000002:G] [2016/07/22 07:29:43.680713, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[90000002], endptr=[:G] [2016/07/22 07:29:43.680784, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1360(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2016/07/22 07:29:43.680820, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680836, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.680858, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680878, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.680895, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.680925, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2016/07/22 07:29:43.680941, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:43.680955, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:43.680971, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:43.680985, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.680998, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.681062, 4, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:558(tdbsam_open) tdbsam_open: successfully opened /var/db/samba4/private/passdb.tdb [2016/07/22 07:29:43.681081, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2016/07/22 07:29:43.681112, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681126, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2016/07/22 07:29:43.681139, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-1325960915-1817794340-1004291014-514 belongs to our domain, but there is no corresponding object in the database. [2016/07/22 07:29:43.681161, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681175, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1325960915-1817794340-1004291014-514 [2016/07/22 07:29:43.681192, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681205, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681218, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681233, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.681246, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.681267, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 514. [2016/07/22 07:29:43.681285, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:43.681298, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681310, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:43.681326, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.681338, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.681362, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 514 by key RID_00000202. [2016/07/22 07:29:43.681386, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681399, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2016/07/22 07:29:43.681412, 5, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-1325960915-1817794340-1004291014-514 belongs to our domain, but there is no corresponding object in the database. [2016/07/22 07:29:43.681433, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681446, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1325960915-1817794340-1004291014-514 [2016/07/22 07:29:43.681464, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681477, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681489, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681506, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.681519, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.681544, 10, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2016/07/22 07:29:43.681566, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681579, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2016/07/22 07:29:43.681593, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681609, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681621, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.681634, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.681649, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.681674, 10, pid=28128, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1562(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-546 [2016/07/22 07:29:43.681694, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.681708, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-546 [2016/07/22 07:29:43.681722, 10, pid=28128, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-21-1325960915-1817794340-1004291014-514 to gid, ignoring it [2016/07/22 07:29:43.681742, 10, pid=28128, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-32-546 to gid, ignoring it [2016/07/22 07:29:43.681763, 10, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (9): SID[ 0]: S-1-5-21-1325960915-1817794340-1004291014-501 SID[ 1]: S-1-5-21-1325960915-1817794340-1004291014-514 SID[ 2]: S-1-22-2-65534 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-32-546 SID[ 6]: S-1-22-1-65534 SID[ 7]: S-1-22-2-90000001 SID[ 8]: S-1-22-2-90000002 Privileges (0x 0): Rights (0x 0): [2016/07/22 07:29:43.681849, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 65534 Primary group is 65534 and contains 3 supplementary groups Group[ 0]: 65534 Group[ 1]: 90000001 Group[ 2]: 90000002 [2016/07/22 07:29:43.681891, 1, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:218(file_init_global) file_init_global: Information only: requested 235064 open files, 59392 are available. [2016/07/22 07:29:43.681996, 3, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2016/07/22 07:29:43.682022, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.682040, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.682055, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.682067, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.682083, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.682137, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.682153, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:885(regdb_open) regdb_open: registry db opened. refcount reset (1) [2016/07/22 07:29:43.682246, 4, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2016/07/22 07:29:43.682268, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2016/07/22 07:29:43.682285, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2016/07/22 07:29:43.682330, 4, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2016/07/22 07:29:43.682385, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2016/07/22 07:29:43.682493, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2016/07/22 07:29:43.682509, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (1->2) [2016/07/22 07:29:43.682524, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2016/07/22 07:29:43.682540, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2016/07/22 07:29:43.682554, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.682567, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM] [2016/07/22 07:29:43.682598, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.682637, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 result : WERR_OK [2016/07/22 07:29:43.707508, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 keyname: struct winreg_String name_len : 0x0044 (68) name_size : 0x0044 (68) name : * name : 'SYSTEM\CurrentControlSet\Services' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2016/07/22 07:29:43.707717, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.707763, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.707778, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2016/07/22 07:29:43.707822, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.707837, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.707852, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.707887, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.707918, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.707934, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.707952, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.707965, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.707982, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.707995, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.708019, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.708037, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.708052, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708065, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708083, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.708102, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708138, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.708153, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.708169, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.708208, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 result : WERR_OK [2016/07/22 07:29:43.708283, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2016/07/22 07:29:43.708367, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.708408, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services' (ops 0x801c931b0) [2016/07/22 07:29:43.708422, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708445, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2093(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708465, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000007 (7) max_subkeylen : * max_subkeylen : 0x0000001c (28) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000000 (0) max_valnamelen : * max_valnamelen : 0x00000002 (2) max_valbufsize : * max_valbufsize : 0x00000000 (0) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.708678, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000000 (0) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.708831, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.708879, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.708898, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001a (26) size : 0x001e (30) name : * name : 'LanmanServer' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.709025, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000001 (1) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.709183, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.709222, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.709237, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Eventlog' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.709370, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000002 (2) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.709529, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.709571, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.709587, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000c (12) size : 0x001e (30) name : * name : 'Tcpip' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.709725, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000003 (3) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.709887, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.709923, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.709942, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0012 (18) size : 0x001e (30) name : * name : 'Netlogon' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.710079, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000004 (4) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.710234, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.710273, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.710287, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x0010 (16) size : 0x001e (30) name : * name : 'Spooler' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.710418, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000005 (5) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.710568, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.710602, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.710620, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x001e (30) size : 0x001e (30) name : * name : 'RemoteRegistry' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.710756, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey in: struct winreg_EnumKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 enum_index : 0x00000006 (6) name : * name: struct winreg_StringBuf length : 0x0000 (0) size : 0x001e (30) name : * name : '' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) [2016/07/22 07:29:43.710900, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.710938, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.710952, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_EnumKey: struct winreg_EnumKey out: struct winreg_EnumKey name : * name: struct winreg_StringBuf length : 0x000a (10) size : 0x001e (30) name : * name : 'WINS' keyclass : * keyclass: struct winreg_StringBuf length : 0x0000 (0) size : 0x0002 (2) name : * name : '' last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.711100, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0054 (84) name_size : 0x0054 (84) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2016/07/22 07:29:43.711336, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.711377, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler' [2016/07/22 07:29:43.711394, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.711410, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.711429, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.711444, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.711459, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.711478, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.711494, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.711507, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.711535, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.711551, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.711569, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.711584, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.711597, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.711615, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.711627, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.711649, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.711671, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.711686, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.711739, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.711753, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.711767, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.711798, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.711812, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.711851, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.711867, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2016/07/22 07:29:43.711882, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.711902, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.711916, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.711931, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.711949, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.711970, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.711991, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.712028, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.712147, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.712331, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.712369, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2016/07/22 07:29:43.712389, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.712404, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler' (ops 0x801c931b0) [2016/07/22 07:29:43.712424, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.712448, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2016/07/22 07:29:43.712464, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2016/07/22 07:29:43.712485, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2016/07/22 07:29:43.712501, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2016/07/22 07:29:43.712521, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[28] [2016/07/22 07:29:43.712537, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[84] [2016/07/22 07:29:43.712556, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[106] [2016/07/22 07:29:43.712572, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.712609, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.712779, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.712813, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2016/07/22 07:29:43.712832, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.712846, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.712885, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.713028, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.713065, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2016/07/22 07:29:43.713085, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.713106, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.713153, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2016/07/22 07:29:43.713453, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.713496, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2016/07/22 07:29:43.713511, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.713533, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.713573, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(28) [0] : 0x50 (80) [1] : 0x00 (0) [2] : 0x72 (114) [3] : 0x00 (0) [4] : 0x69 (105) [5] : 0x00 (0) [6] : 0x6e (110) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x20 (32) [11] : 0x00 (0) [12] : 0x53 (83) [13] : 0x00 (0) [14] : 0x70 (112) [15] : 0x00 (0) [16] : 0x6f (111) [17] : 0x00 (0) [18] : 0x6f (111) [19] : 0x00 (0) [20] : 0x6c (108) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) size : 0x0000001c (28) [2016/07/22 07:29:43.713899, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.713942, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2016/07/22 07:29:43.713957, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.713979, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.714014, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(84) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x61 (97) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x65 (101) [39] : 0x00 (0) [40] : 0x64 (100) [41] : 0x00 (0) [42] : 0x2d (45) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x64 (100) [49] : 0x00 (0) [50] : 0x75 (117) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x65 (101) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x2f (47) [59] : 0x00 (0) [60] : 0x73 (115) [61] : 0x00 (0) [62] : 0x76 (118) [63] : 0x00 (0) [64] : 0x63 (99) [65] : 0x00 (0) [66] : 0x63 (99) [67] : 0x00 (0) [68] : 0x74 (116) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x2f (47) [73] : 0x00 (0) [74] : 0x73 (115) [75] : 0x00 (0) [76] : 0x6d (109) [77] : 0x00 (0) [78] : 0x62 (98) [79] : 0x00 (0) [80] : 0x64 (100) [81] : 0x00 (0) [82] : 0x00 (0) [83] : 0x00 (0) size : 0x00000054 (84) [2016/07/22 07:29:43.714788, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.714825, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2016/07/22 07:29:43.714845, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.714861, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.714905, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(106) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x66 (102) [35] : 0x00 (0) [36] : 0x6f (111) [37] : 0x00 (0) [38] : 0x72 (114) [39] : 0x00 (0) [40] : 0x20 (32) [41] : 0x00 (0) [42] : 0x73 (115) [43] : 0x00 (0) [44] : 0x70 (112) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x6f (111) [49] : 0x00 (0) [50] : 0x6c (108) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x6e (110) [55] : 0x00 (0) [56] : 0x67 (103) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x66 (102) [61] : 0x00 (0) [62] : 0x69 (105) [63] : 0x00 (0) [64] : 0x6c (108) [65] : 0x00 (0) [66] : 0x65 (101) [67] : 0x00 (0) [68] : 0x73 (115) [69] : 0x00 (0) [70] : 0x20 (32) [71] : 0x00 (0) [72] : 0x74 (116) [73] : 0x00 (0) [74] : 0x6f (111) [75] : 0x00 (0) [76] : 0x20 (32) [77] : 0x00 (0) [78] : 0x70 (112) [79] : 0x00 (0) [80] : 0x72 (114) [81] : 0x00 (0) [82] : 0x69 (105) [83] : 0x00 (0) [84] : 0x6e (110) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x64 (100) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x76 (118) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x63 (99) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x73 (115) [103] : 0x00 (0) [104] : 0x00 (0) [105] : 0x00 (0) size : 0x0000006a (106) [2016/07/22 07:29:43.715797, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.715832, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2016/07/22 07:29:43.715854, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.715870, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.715913, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000003-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.715959, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.715999, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.716037, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.716051, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.716065, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.716139, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0066 (102) name_size : 0x0066 (102) name : * name : 'SYSTEM\CurrentControlSet\Services\Spooler\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2016/07/22 07:29:43.716362, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.716649, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\Spooler\Security' [2016/07/22 07:29:43.716664, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.716683, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.716697, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.716710, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.716731, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.716744, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.716757, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.716775, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.716798, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.716812, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.716833, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.716847, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.716866, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.716880, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.716893, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.716920, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.716936, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.716949, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.716968, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.716982, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.717000, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.717015, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.717027, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.717064, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.717078, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.717091, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2016/07/22 07:29:43.717116, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.717130, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.717148, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.717163, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.717175, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2016/07/22 07:29:43.717200, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.717215, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2016/07/22 07:29:43.717234, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.717248, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2016/07/22 07:29:43.717261, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2016/07/22 07:29:43.717281, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.717294, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2016/07/22 07:29:43.717317, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.717332, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.717373, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.717464, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2016/07/22 07:29:43.718368, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.718403, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2016/07/22 07:29:43.718419, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.718433, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security' (ops 0x801c931b0) [2016/07/22 07:29:43.718447, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2016/07/22 07:29:43.718466, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2016/07/22 07:29:43.718481, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.718514, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000004-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.718561, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.718595, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.718629, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.718642, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.718657, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.718755, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2016/07/22 07:29:43.718963, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.718998, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON' [2016/07/22 07:29:43.719013, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.719027, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.719041, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.719054, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.719073, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.719091, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.719110, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.719125, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.719146, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.719160, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.719174, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.719188, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.719202, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.719216, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.719229, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.719250, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.719265, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.719279, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.719292, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.719306, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.719319, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.719334, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.719346, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.719377, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.719391, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2016/07/22 07:29:43.719405, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.719419, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.719432, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.719447, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.719459, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.719480, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.719496, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.719531, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.719607, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.719734, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.719768, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2016/07/22 07:29:43.719783, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.719796, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON' (ops 0x801c931b0) [2016/07/22 07:29:43.719810, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.719831, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2016/07/22 07:29:43.719846, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2016/07/22 07:29:43.719860, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2016/07/22 07:29:43.719874, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2016/07/22 07:29:43.719888, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[20] [2016/07/22 07:29:43.719902, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[84] [2016/07/22 07:29:43.719917, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[164] [2016/07/22 07:29:43.719931, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.719967, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.720099, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.720134, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2016/07/22 07:29:43.720148, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.720163, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.720200, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.720326, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.720360, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2016/07/22 07:29:43.720374, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.720389, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.720423, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2016/07/22 07:29:43.720679, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.720713, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2016/07/22 07:29:43.720727, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.720741, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.720779, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(20) [0] : 0x4e (78) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x20 (32) [7] : 0x00 (0) [8] : 0x4c (76) [9] : 0x00 (0) [10] : 0x6f (111) [11] : 0x00 (0) [12] : 0x67 (103) [13] : 0x00 (0) [14] : 0x6f (111) [15] : 0x00 (0) [16] : 0x6e (110) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) size : 0x00000014 (20) [2016/07/22 07:29:43.721009, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.721043, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2016/07/22 07:29:43.721057, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.721071, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.721110, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(84) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x61 (97) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x65 (101) [39] : 0x00 (0) [40] : 0x64 (100) [41] : 0x00 (0) [42] : 0x2d (45) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x64 (100) [49] : 0x00 (0) [50] : 0x75 (117) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x65 (101) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x2f (47) [59] : 0x00 (0) [60] : 0x73 (115) [61] : 0x00 (0) [62] : 0x76 (118) [63] : 0x00 (0) [64] : 0x63 (99) [65] : 0x00 (0) [66] : 0x63 (99) [67] : 0x00 (0) [68] : 0x74 (116) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x2f (47) [73] : 0x00 (0) [74] : 0x73 (115) [75] : 0x00 (0) [76] : 0x6d (109) [77] : 0x00 (0) [78] : 0x62 (98) [79] : 0x00 (0) [80] : 0x64 (100) [81] : 0x00 (0) [82] : 0x00 (0) [83] : 0x00 (0) size : 0x00000054 (84) [2016/07/22 07:29:43.721786, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.721822, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2016/07/22 07:29:43.721836, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.721851, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.721888, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(164) [0] : 0x46 (70) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6c (108) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x20 (32) [9] : 0x00 (0) [10] : 0x73 (115) [11] : 0x00 (0) [12] : 0x65 (101) [13] : 0x00 (0) [14] : 0x72 (114) [15] : 0x00 (0) [16] : 0x76 (118) [17] : 0x00 (0) [18] : 0x69 (105) [19] : 0x00 (0) [20] : 0x63 (99) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x20 (32) [25] : 0x00 (0) [26] : 0x70 (112) [27] : 0x00 (0) [28] : 0x72 (114) [29] : 0x00 (0) [30] : 0x6f (111) [31] : 0x00 (0) [32] : 0x76 (118) [33] : 0x00 (0) [34] : 0x69 (105) [35] : 0x00 (0) [36] : 0x64 (100) [37] : 0x00 (0) [38] : 0x69 (105) [39] : 0x00 (0) [40] : 0x6e (110) [41] : 0x00 (0) [42] : 0x67 (103) [43] : 0x00 (0) [44] : 0x20 (32) [45] : 0x00 (0) [46] : 0x61 (97) [47] : 0x00 (0) [48] : 0x63 (99) [49] : 0x00 (0) [50] : 0x63 (99) [51] : 0x00 (0) [52] : 0x65 (101) [53] : 0x00 (0) [54] : 0x73 (115) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x74 (116) [61] : 0x00 (0) [62] : 0x6f (111) [63] : 0x00 (0) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x70 (112) [67] : 0x00 (0) [68] : 0x6f (111) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x69 (105) [73] : 0x00 (0) [74] : 0x63 (99) [75] : 0x00 (0) [76] : 0x79 (121) [77] : 0x00 (0) [78] : 0x20 (32) [79] : 0x00 (0) [80] : 0x61 (97) [81] : 0x00 (0) [82] : 0x6e (110) [83] : 0x00 (0) [84] : 0x64 (100) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x70 (112) [89] : 0x00 (0) [90] : 0x72 (114) [91] : 0x00 (0) [92] : 0x6f (111) [93] : 0x00 (0) [94] : 0x66 (102) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6c (108) [99] : 0x00 (0) [100] : 0x65 (101) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x64 (100) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x74 (116) [109] : 0x00 (0) [110] : 0x61 (97) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x28 (40) [115] : 0x00 (0) [116] : 0x6e (110) [117] : 0x00 (0) [118] : 0x6f (111) [119] : 0x00 (0) [120] : 0x74 (116) [121] : 0x00 (0) [122] : 0x72 (114) [123] : 0x00 (0) [124] : 0x65 (101) [125] : 0x00 (0) [126] : 0x6d (109) [127] : 0x00 (0) [128] : 0x6f (111) [129] : 0x00 (0) [130] : 0x74 (116) [131] : 0x00 (0) [132] : 0x65 (101) [133] : 0x00 (0) [134] : 0x6c (108) [135] : 0x00 (0) [136] : 0x79 (121) [137] : 0x00 (0) [138] : 0x20 (32) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x61 (97) [143] : 0x00 (0) [144] : 0x6e (110) [145] : 0x00 (0) [146] : 0x61 (97) [147] : 0x00 (0) [148] : 0x67 (103) [149] : 0x00 (0) [150] : 0x65 (101) [151] : 0x00 (0) [152] : 0x61 (97) [153] : 0x00 (0) [154] : 0x62 (98) [155] : 0x00 (0) [156] : 0x6c (108) [157] : 0x00 (0) [158] : 0x65 (101) [159] : 0x00 (0) [160] : 0x29 (41) [161] : 0x00 (0) [162] : 0x00 (0) [163] : 0x00 (0) size : 0x000000a4 (164) [2016/07/22 07:29:43.723080, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.723119, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2016/07/22 07:29:43.723133, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.723148, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.723186, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000005-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.723233, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.723267, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.723301, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.723315, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.723329, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.723391, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0068 (104) name_size : 0x0068 (104) name : * name : 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2016/07/22 07:29:43.723600, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.723635, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\NETLOGON\Security' [2016/07/22 07:29:43.723649, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.723663, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.723677, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.723690, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.723705, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.723718, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.723732, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.723745, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.723766, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.723780, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.723794, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.723808, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.723821, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.723835, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.723848, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.723869, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.723884, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.723897, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.723912, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.723926, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.723939, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.723953, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.723966, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.723998, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.724014, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.724027, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2016/07/22 07:29:43.724041, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.724055, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.724068, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.724083, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.724100, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2016/07/22 07:29:43.724122, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.724137, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2016/07/22 07:29:43.724150, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.724164, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2016/07/22 07:29:43.724177, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2016/07/22 07:29:43.724192, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.724206, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2016/07/22 07:29:43.724224, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.724239, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.724274, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.724353, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2016/07/22 07:29:43.725926, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.725964, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2016/07/22 07:29:43.725980, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.725994, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security' (ops 0x801c931b0) [2016/07/22 07:29:43.726008, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2016/07/22 07:29:43.726027, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2016/07/22 07:29:43.726043, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.726081, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000006-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.726134, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.726169, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.726203, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.726217, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.726231, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.726296, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0062 (98) name_size : 0x0062 (98) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2016/07/22 07:29:43.726522, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.726558, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry' [2016/07/22 07:29:43.726573, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.726587, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.726600, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.726614, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.726629, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.726643, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.726657, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.726670, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.726691, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.726706, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.726720, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.726734, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.726749, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.726763, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.726776, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.726798, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.726813, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.726827, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.726841, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.726855, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.726868, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.726903, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.726926, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.726970, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.726986, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2016/07/22 07:29:43.727001, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.727016, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.727030, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.727046, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.727059, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.727079, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.727099, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.727137, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.727222, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.727353, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.727388, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2016/07/22 07:29:43.727402, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.727417, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry' (ops 0x801c931b0) [2016/07/22 07:29:43.727431, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.727450, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2016/07/22 07:29:43.727465, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2016/07/22 07:29:43.727479, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2016/07/22 07:29:43.727494, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2016/07/22 07:29:43.727508, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[48] [2016/07/22 07:29:43.727522, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[84] [2016/07/22 07:29:43.727536, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[126] [2016/07/22 07:29:43.727551, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.727587, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.727716, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.727759, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2016/07/22 07:29:43.727778, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.727798, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.727843, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.727971, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.728006, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2016/07/22 07:29:43.728020, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.728035, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.728076, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2016/07/22 07:29:43.728337, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.728372, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2016/07/22 07:29:43.728386, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.728400, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.728438, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(48) [0] : 0x52 (82) [1] : 0x00 (0) [2] : 0x65 (101) [3] : 0x00 (0) [4] : 0x6d (109) [5] : 0x00 (0) [6] : 0x6f (111) [7] : 0x00 (0) [8] : 0x74 (116) [9] : 0x00 (0) [10] : 0x65 (101) [11] : 0x00 (0) [12] : 0x20 (32) [13] : 0x00 (0) [14] : 0x52 (82) [15] : 0x00 (0) [16] : 0x65 (101) [17] : 0x00 (0) [18] : 0x67 (103) [19] : 0x00 (0) [20] : 0x69 (105) [21] : 0x00 (0) [22] : 0x73 (115) [23] : 0x00 (0) [24] : 0x74 (116) [25] : 0x00 (0) [26] : 0x72 (114) [27] : 0x00 (0) [28] : 0x79 (121) [29] : 0x00 (0) [30] : 0x20 (32) [31] : 0x00 (0) [32] : 0x53 (83) [33] : 0x00 (0) [34] : 0x65 (101) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x76 (118) [39] : 0x00 (0) [40] : 0x69 (105) [41] : 0x00 (0) [42] : 0x63 (99) [43] : 0x00 (0) [44] : 0x65 (101) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) size : 0x00000030 (48) [2016/07/22 07:29:43.728895, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.728964, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2016/07/22 07:29:43.728981, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.728998, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.729043, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(84) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x61 (97) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x65 (101) [39] : 0x00 (0) [40] : 0x64 (100) [41] : 0x00 (0) [42] : 0x2d (45) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x64 (100) [49] : 0x00 (0) [50] : 0x75 (117) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x65 (101) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x2f (47) [59] : 0x00 (0) [60] : 0x73 (115) [61] : 0x00 (0) [62] : 0x76 (118) [63] : 0x00 (0) [64] : 0x63 (99) [65] : 0x00 (0) [66] : 0x63 (99) [67] : 0x00 (0) [68] : 0x74 (116) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x2f (47) [73] : 0x00 (0) [74] : 0x73 (115) [75] : 0x00 (0) [76] : 0x6d (109) [77] : 0x00 (0) [78] : 0x62 (98) [79] : 0x00 (0) [80] : 0x64 (100) [81] : 0x00 (0) [82] : 0x00 (0) [83] : 0x00 (0) size : 0x00000054 (84) [2016/07/22 07:29:43.729700, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.729735, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2016/07/22 07:29:43.729750, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.729765, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.729801, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(126) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x72 (114) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x6d (109) [59] : 0x00 (0) [60] : 0x6f (111) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x65 (101) [65] : 0x00 (0) [66] : 0x20 (32) [67] : 0x00 (0) [68] : 0x61 (97) [69] : 0x00 (0) [70] : 0x63 (99) [71] : 0x00 (0) [72] : 0x63 (99) [73] : 0x00 (0) [74] : 0x65 (101) [75] : 0x00 (0) [76] : 0x73 (115) [77] : 0x00 (0) [78] : 0x73 (115) [79] : 0x00 (0) [80] : 0x20 (32) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x6f (111) [85] : 0x00 (0) [86] : 0x20 (32) [87] : 0x00 (0) [88] : 0x74 (116) [89] : 0x00 (0) [90] : 0x68 (104) [91] : 0x00 (0) [92] : 0x65 (101) [93] : 0x00 (0) [94] : 0x20 (32) [95] : 0x00 (0) [96] : 0x53 (83) [97] : 0x00 (0) [98] : 0x61 (97) [99] : 0x00 (0) [100] : 0x6d (109) [101] : 0x00 (0) [102] : 0x62 (98) [103] : 0x00 (0) [104] : 0x61 (97) [105] : 0x00 (0) [106] : 0x20 (32) [107] : 0x00 (0) [108] : 0x72 (114) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x67 (103) [113] : 0x00 (0) [114] : 0x69 (105) [115] : 0x00 (0) [116] : 0x73 (115) [117] : 0x00 (0) [118] : 0x74 (116) [119] : 0x00 (0) [120] : 0x72 (114) [121] : 0x00 (0) [122] : 0x79 (121) [123] : 0x00 (0) [124] : 0x00 (0) [125] : 0x00 (0) size : 0x0000007e (126) [2016/07/22 07:29:43.730766, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.730803, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2016/07/22 07:29:43.730818, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.730834, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.730870, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000007-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.730918, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.730955, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.730989, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.731003, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.731018, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.731081, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0074 (116) name_size : 0x0074 (116) name : * name : 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2016/07/22 07:29:43.731296, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.731331, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' [2016/07/22 07:29:43.731346, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.731360, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.731373, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.731388, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.731404, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.731418, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.731432, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.731445, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.731468, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.731482, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.731496, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.731510, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.731523, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.731539, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.731552, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.731574, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.731589, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.731603, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.731616, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.731630, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.731644, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.731658, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.731671, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.731703, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.731718, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.731732, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2016/07/22 07:29:43.731745, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.731760, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.731773, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.731788, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.731801, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2016/07/22 07:29:43.731820, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.731835, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2016/07/22 07:29:43.731848, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.731864, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2016/07/22 07:29:43.731877, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2016/07/22 07:29:43.731892, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.731905, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2016/07/22 07:29:43.731923, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.731938, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.731973, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.732152, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2016/07/22 07:29:43.733034, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.733069, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2016/07/22 07:29:43.733084, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.733103, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security' (ops 0x801c931b0) [2016/07/22 07:29:43.733117, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2016/07/22 07:29:43.733136, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2016/07/22 07:29:43.733152, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.733188, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000008-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.733237, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.733272, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.733305, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.733319, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.733333, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.733395, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x004e (78) name_size : 0x004e (78) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_ACTION_NONE (0) [2016/07/22 07:29:43.733618, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.733654, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS' [2016/07/22 07:29:43.733669, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.733685, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.733698, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.733712, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.733727, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.733740, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.733754, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.733767, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.733788, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.733804, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.733818, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.733832, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.733845, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.733860, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.733873, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.733895, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.733910, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.733924, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.733937, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.733952, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.733965, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.733980, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.733993, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.734024, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.734040, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2016/07/22 07:29:43.734053, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.734067, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.734081, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.734099, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.734113, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.734133, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.734149, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.734185, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.734263, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000c (12) name_size : 0x000c (12) name : * name : 'Start' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x02 (2) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.734393, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.734428, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2016/07/22 07:29:43.734442, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.734456, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS' (ops 0x801c931b0) [2016/07/22 07:29:43.734470, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.734492, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Start] len[4] [2016/07/22 07:29:43.734508, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[Type] len[4] [2016/07/22 07:29:43.734523, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[2]: name[ErrorControl] len[4] [2016/07/22 07:29:43.734537, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[3]: name[ObjectName] len[24] [2016/07/22 07:29:43.734552, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[4]: name[DisplayName] len[74] [2016/07/22 07:29:43.734566, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[5]: name[ImagePath] len[84] [2016/07/22 07:29:43.734582, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[6]: name[Description] len[178] [2016/07/22 07:29:43.734597, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.734634, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x000a (10) name_size : 0x000a (10) name : * name : 'Type' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.734798, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.734864, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2016/07/22 07:29:43.734881, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.734897, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.734958, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x001a (26) name_size : 0x001a (26) name : * name : 'ErrorControl' type : REG_DWORD (4) data : * data: ARRAY(4) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) size : 0x00000004 (4) [2016/07/22 07:29:43.735092, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.735132, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2016/07/22 07:29:43.735147, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.735162, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.735199, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0016 (22) name_size : 0x0016 (22) name : * name : 'ObjectName' type : REG_SZ (1) data : * data: ARRAY(24) [0] : 0x4c (76) [1] : 0x00 (0) [2] : 0x6f (111) [3] : 0x00 (0) [4] : 0x63 (99) [5] : 0x00 (0) [6] : 0x61 (97) [7] : 0x00 (0) [8] : 0x6c (108) [9] : 0x00 (0) [10] : 0x53 (83) [11] : 0x00 (0) [12] : 0x79 (121) [13] : 0x00 (0) [14] : 0x73 (115) [15] : 0x00 (0) [16] : 0x74 (116) [17] : 0x00 (0) [18] : 0x65 (101) [19] : 0x00 (0) [20] : 0x6d (109) [21] : 0x00 (0) [22] : 0x00 (0) [23] : 0x00 (0) size : 0x00000018 (24) [2016/07/22 07:29:43.735493, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.735536, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2016/07/22 07:29:43.735555, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.735571, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.735620, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'DisplayName' type : REG_SZ (1) data : * data: ARRAY(74) [0] : 0x57 (87) [1] : 0x00 (0) [2] : 0x69 (105) [3] : 0x00 (0) [4] : 0x6e (110) [5] : 0x00 (0) [6] : 0x64 (100) [7] : 0x00 (0) [8] : 0x6f (111) [9] : 0x00 (0) [10] : 0x77 (119) [11] : 0x00 (0) [12] : 0x73 (115) [13] : 0x00 (0) [14] : 0x20 (32) [15] : 0x00 (0) [16] : 0x49 (73) [17] : 0x00 (0) [18] : 0x6e (110) [19] : 0x00 (0) [20] : 0x74 (116) [21] : 0x00 (0) [22] : 0x65 (101) [23] : 0x00 (0) [24] : 0x72 (114) [25] : 0x00 (0) [26] : 0x6e (110) [27] : 0x00 (0) [28] : 0x65 (101) [29] : 0x00 (0) [30] : 0x74 (116) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x4e (78) [35] : 0x00 (0) [36] : 0x61 (97) [37] : 0x00 (0) [38] : 0x6d (109) [39] : 0x00 (0) [40] : 0x65 (101) [41] : 0x00 (0) [42] : 0x20 (32) [43] : 0x00 (0) [44] : 0x53 (83) [45] : 0x00 (0) [46] : 0x65 (101) [47] : 0x00 (0) [48] : 0x72 (114) [49] : 0x00 (0) [50] : 0x76 (118) [51] : 0x00 (0) [52] : 0x69 (105) [53] : 0x00 (0) [54] : 0x63 (99) [55] : 0x00 (0) [56] : 0x65 (101) [57] : 0x00 (0) [58] : 0x20 (32) [59] : 0x00 (0) [60] : 0x28 (40) [61] : 0x00 (0) [62] : 0x57 (87) [63] : 0x00 (0) [64] : 0x49 (73) [65] : 0x00 (0) [66] : 0x4e (78) [67] : 0x00 (0) [68] : 0x53 (83) [69] : 0x00 (0) [70] : 0x29 (41) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) size : 0x0000004a (74) [2016/07/22 07:29:43.736219, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.736255, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2016/07/22 07:29:43.736269, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.736284, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.736324, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0014 (20) name_size : 0x0014 (20) name : * name : 'ImagePath' type : REG_SZ (1) data : * data: ARRAY(84) [0] : 0x2f (47) [1] : 0x00 (0) [2] : 0x75 (117) [3] : 0x00 (0) [4] : 0x73 (115) [5] : 0x00 (0) [6] : 0x72 (114) [7] : 0x00 (0) [8] : 0x2f (47) [9] : 0x00 (0) [10] : 0x6c (108) [11] : 0x00 (0) [12] : 0x6f (111) [13] : 0x00 (0) [14] : 0x63 (99) [15] : 0x00 (0) [16] : 0x61 (97) [17] : 0x00 (0) [18] : 0x6c (108) [19] : 0x00 (0) [20] : 0x2f (47) [21] : 0x00 (0) [22] : 0x6c (108) [23] : 0x00 (0) [24] : 0x69 (105) [25] : 0x00 (0) [26] : 0x62 (98) [27] : 0x00 (0) [28] : 0x2f (47) [29] : 0x00 (0) [30] : 0x73 (115) [31] : 0x00 (0) [32] : 0x68 (104) [33] : 0x00 (0) [34] : 0x61 (97) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x65 (101) [39] : 0x00 (0) [40] : 0x64 (100) [41] : 0x00 (0) [42] : 0x2d (45) [43] : 0x00 (0) [44] : 0x6d (109) [45] : 0x00 (0) [46] : 0x6f (111) [47] : 0x00 (0) [48] : 0x64 (100) [49] : 0x00 (0) [50] : 0x75 (117) [51] : 0x00 (0) [52] : 0x6c (108) [53] : 0x00 (0) [54] : 0x65 (101) [55] : 0x00 (0) [56] : 0x73 (115) [57] : 0x00 (0) [58] : 0x2f (47) [59] : 0x00 (0) [60] : 0x73 (115) [61] : 0x00 (0) [62] : 0x76 (118) [63] : 0x00 (0) [64] : 0x63 (99) [65] : 0x00 (0) [66] : 0x63 (99) [67] : 0x00 (0) [68] : 0x74 (116) [69] : 0x00 (0) [70] : 0x6c (108) [71] : 0x00 (0) [72] : 0x2f (47) [73] : 0x00 (0) [74] : 0x6e (110) [75] : 0x00 (0) [76] : 0x6d (109) [77] : 0x00 (0) [78] : 0x62 (98) [79] : 0x00 (0) [80] : 0x64 (100) [81] : 0x00 (0) [82] : 0x00 (0) [83] : 0x00 (0) size : 0x00000054 (84) [2016/07/22 07:29:43.737103, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.737139, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2016/07/22 07:29:43.737154, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.737170, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.737212, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0018 (24) name_size : 0x0018 (24) name : * name : 'Description' type : REG_SZ (1) data : * data: ARRAY(178) [0] : 0x49 (73) [1] : 0x00 (0) [2] : 0x6e (110) [3] : 0x00 (0) [4] : 0x74 (116) [5] : 0x00 (0) [6] : 0x65 (101) [7] : 0x00 (0) [8] : 0x72 (114) [9] : 0x00 (0) [10] : 0x6e (110) [11] : 0x00 (0) [12] : 0x61 (97) [13] : 0x00 (0) [14] : 0x6c (108) [15] : 0x00 (0) [16] : 0x20 (32) [17] : 0x00 (0) [18] : 0x73 (115) [19] : 0x00 (0) [20] : 0x65 (101) [21] : 0x00 (0) [22] : 0x72 (114) [23] : 0x00 (0) [24] : 0x76 (118) [25] : 0x00 (0) [26] : 0x69 (105) [27] : 0x00 (0) [28] : 0x63 (99) [29] : 0x00 (0) [30] : 0x65 (101) [31] : 0x00 (0) [32] : 0x20 (32) [33] : 0x00 (0) [34] : 0x70 (112) [35] : 0x00 (0) [36] : 0x72 (114) [37] : 0x00 (0) [38] : 0x6f (111) [39] : 0x00 (0) [40] : 0x76 (118) [41] : 0x00 (0) [42] : 0x69 (105) [43] : 0x00 (0) [44] : 0x64 (100) [45] : 0x00 (0) [46] : 0x69 (105) [47] : 0x00 (0) [48] : 0x6e (110) [49] : 0x00 (0) [50] : 0x67 (103) [51] : 0x00 (0) [52] : 0x20 (32) [53] : 0x00 (0) [54] : 0x61 (97) [55] : 0x00 (0) [56] : 0x20 (32) [57] : 0x00 (0) [58] : 0x4e (78) [59] : 0x00 (0) [60] : 0x65 (101) [61] : 0x00 (0) [62] : 0x74 (116) [63] : 0x00 (0) [64] : 0x42 (66) [65] : 0x00 (0) [66] : 0x49 (73) [67] : 0x00 (0) [68] : 0x4f (79) [69] : 0x00 (0) [70] : 0x53 (83) [71] : 0x00 (0) [72] : 0x20 (32) [73] : 0x00 (0) [74] : 0x70 (112) [75] : 0x00 (0) [76] : 0x6f (111) [77] : 0x00 (0) [78] : 0x69 (105) [79] : 0x00 (0) [80] : 0x6e (110) [81] : 0x00 (0) [82] : 0x74 (116) [83] : 0x00 (0) [84] : 0x2d (45) [85] : 0x00 (0) [86] : 0x74 (116) [87] : 0x00 (0) [88] : 0x6f (111) [89] : 0x00 (0) [90] : 0x2d (45) [91] : 0x00 (0) [92] : 0x70 (112) [93] : 0x00 (0) [94] : 0x6f (111) [95] : 0x00 (0) [96] : 0x69 (105) [97] : 0x00 (0) [98] : 0x6e (110) [99] : 0x00 (0) [100] : 0x74 (116) [101] : 0x00 (0) [102] : 0x20 (32) [103] : 0x00 (0) [104] : 0x6e (110) [105] : 0x00 (0) [106] : 0x61 (97) [107] : 0x00 (0) [108] : 0x6d (109) [109] : 0x00 (0) [110] : 0x65 (101) [111] : 0x00 (0) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x73 (115) [115] : 0x00 (0) [116] : 0x65 (101) [117] : 0x00 (0) [118] : 0x72 (114) [119] : 0x00 (0) [120] : 0x76 (118) [121] : 0x00 (0) [122] : 0x65 (101) [123] : 0x00 (0) [124] : 0x72 (114) [125] : 0x00 (0) [126] : 0x28 (40) [127] : 0x00 (0) [128] : 0x6e (110) [129] : 0x00 (0) [130] : 0x6f (111) [131] : 0x00 (0) [132] : 0x74 (116) [133] : 0x00 (0) [134] : 0x20 (32) [135] : 0x00 (0) [136] : 0x72 (114) [137] : 0x00 (0) [138] : 0x65 (101) [139] : 0x00 (0) [140] : 0x6d (109) [141] : 0x00 (0) [142] : 0x6f (111) [143] : 0x00 (0) [144] : 0x74 (116) [145] : 0x00 (0) [146] : 0x65 (101) [147] : 0x00 (0) [148] : 0x6c (108) [149] : 0x00 (0) [150] : 0x79 (121) [151] : 0x00 (0) [152] : 0x20 (32) [153] : 0x00 (0) [154] : 0x6d (109) [155] : 0x00 (0) [156] : 0x61 (97) [157] : 0x00 (0) [158] : 0x6e (110) [159] : 0x00 (0) [160] : 0x61 (97) [161] : 0x00 (0) [162] : 0x67 (103) [163] : 0x00 (0) [164] : 0x65 (101) [165] : 0x00 (0) [166] : 0x61 (97) [167] : 0x00 (0) [168] : 0x62 (98) [169] : 0x00 (0) [170] : 0x6c (108) [171] : 0x00 (0) [172] : 0x65 (101) [173] : 0x00 (0) [174] : 0x29 (41) [175] : 0x00 (0) [176] : 0x00 (0) [177] : 0x00 (0) size : 0x000000b2 (178) [2016/07/22 07:29:43.738508, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.738544, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2016/07/22 07:29:43.738558, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.738573, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.738609, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000009-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.738657, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.738691, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.738755, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.738770, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.738784, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.738847, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey in: struct winreg_CreateKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000001-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0060 (96) name_size : 0x0060 (96) name : * name : 'SYSTEM\CurrentControlSet\Services\WINS\Security' keyclass: struct winreg_String name_len : 0x0002 (2) name_size : 0x0002 (2) name : * name : '' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY secdesc : NULL action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) [2016/07/22 07:29:43.739057, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.739092, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:785(_winreg_CreateKey) _winreg_CreateKey called with parent key 'HKLM' and subkey name 'SYSTEM\CurrentControlSet\Services\WINS\Security' [2016/07/22 07:29:43.739112, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.739127, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.739140, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.739155, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.739170, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.739183, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.739198, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.739211, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.739234, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.739248, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.739262, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.739277, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.739290, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.739304, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.739317, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.739340, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.739355, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.739369, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.739382, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.739397, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.739410, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.739425, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.739438, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.739470, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.739485, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 2 [2016/07/22 07:29:43.739499, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2016/07/22 07:29:43.739513, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.739527, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.739541, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.739555, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.739569, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2016/07/22 07:29:43.739589, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.739603, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2016/07/22 07:29:43.739617, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.739631, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2016/07/22 07:29:43.739645, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2016/07/22 07:29:43.739660, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.739673, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2016/07/22 07:29:43.739691, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.739707, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.739743, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CreateKey: struct winreg_CreateKey out: struct winreg_CreateKey new_handle : * new_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9157-c73ee06d0000 action_taken : * action_taken : REG_OPENED_EXISTING_KEY (2) result : WERR_OK [2016/07/22 07:29:43.739823, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue in: struct winreg_SetValue handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9157-c73ee06d0000 name: struct winreg_String name_len : 0x0012 (18) name_size : 0x0012 (18) name : * name : 'Security' type : REG_BINARY (3) data : * data: ARRAY(120) [0] : 0x01 (1) [1] : 0x00 (0) [2] : 0x04 (4) [3] : 0x80 (128) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [16] : 0x14 (20) [17] : 0x00 (0) [18] : 0x00 (0) [19] : 0x00 (0) [20] : 0x02 (2) [21] : 0x00 (0) [22] : 0x64 (100) [23] : 0x00 (0) [24] : 0x04 (4) [25] : 0x00 (0) [26] : 0x00 (0) [27] : 0x00 (0) [28] : 0x00 (0) [29] : 0x00 (0) [30] : 0x14 (20) [31] : 0x00 (0) [32] : 0x8d (141) [33] : 0x01 (1) [34] : 0x02 (2) [35] : 0x00 (0) [36] : 0x01 (1) [37] : 0x01 (1) [38] : 0x00 (0) [39] : 0x00 (0) [40] : 0x00 (0) [41] : 0x00 (0) [42] : 0x00 (0) [43] : 0x01 (1) [44] : 0x00 (0) [45] : 0x00 (0) [46] : 0x00 (0) [47] : 0x00 (0) [48] : 0x00 (0) [49] : 0x00 (0) [50] : 0x18 (24) [51] : 0x00 (0) [52] : 0xfd (253) [53] : 0x01 (1) [54] : 0x02 (2) [55] : 0x00 (0) [56] : 0x01 (1) [57] : 0x02 (2) [58] : 0x00 (0) [59] : 0x00 (0) [60] : 0x00 (0) [61] : 0x00 (0) [62] : 0x00 (0) [63] : 0x05 (5) [64] : 0x20 (32) [65] : 0x00 (0) [66] : 0x00 (0) [67] : 0x00 (0) [68] : 0x23 (35) [69] : 0x02 (2) [70] : 0x00 (0) [71] : 0x00 (0) [72] : 0x00 (0) [73] : 0x00 (0) [74] : 0x18 (24) [75] : 0x00 (0) [76] : 0xff (255) [77] : 0x01 (1) [78] : 0x0f (15) [79] : 0x00 (0) [80] : 0x01 (1) [81] : 0x02 (2) [82] : 0x00 (0) [83] : 0x00 (0) [84] : 0x00 (0) [85] : 0x00 (0) [86] : 0x00 (0) [87] : 0x05 (5) [88] : 0x20 (32) [89] : 0x00 (0) [90] : 0x00 (0) [91] : 0x00 (0) [92] : 0x25 (37) [93] : 0x02 (2) [94] : 0x00 (0) [95] : 0x00 (0) [96] : 0x00 (0) [97] : 0x00 (0) [98] : 0x18 (24) [99] : 0x00 (0) [100] : 0xff (255) [101] : 0x01 (1) [102] : 0x0f (15) [103] : 0x00 (0) [104] : 0x01 (1) [105] : 0x02 (2) [106] : 0x00 (0) [107] : 0x00 (0) [108] : 0x00 (0) [109] : 0x00 (0) [110] : 0x00 (0) [111] : 0x05 (5) [112] : 0x20 (32) [113] : 0x00 (0) [114] : 0x00 (0) [115] : 0x00 (0) [116] : 0x20 (32) [117] : 0x02 (2) [118] : 0x00 (0) [119] : 0x00 (0) size : 0x00000078 (120) [2016/07/22 07:29:43.740710, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.740746, 8, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2016/07/22 07:29:43.740760, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log) tdb(/var/db/samba4/registry.tdb): tdb_transaction_start: nesting 1 [2016/07/22 07:29:43.740774, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security' (ops 0x801c931b0) [2016/07/22 07:29:43.740788, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2016/07/22 07:29:43.740807, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[Security] len[120] [2016/07/22 07:29:43.740823, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_SetValue: struct winreg_SetValue out: struct winreg_SetValue result : WERR_OK [2016/07/22 07:29:43.740855, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000a-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.740903, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.740937, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.740971, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.740985, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.740999, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.741057, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000002-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.741109, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.741143, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.741177, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.741191, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2016/07/22 07:29:43.741208, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.741272, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (2->1) [2016/07/22 07:29:43.741294, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (1->0) [2016/07/22 07:29:43.741319, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2016/07/22 07:29:43.741352, 3, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2016/07/22 07:29:43.741379, 4, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:203(make_internal_rpc_pipe_p) Create pipe requested winreg [2016/07/22 07:29:43.741396, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe winreg [2016/07/22 07:29:43.741409, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe winreg [2016/07/22 07:29:43.741444, 4, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:243(make_internal_rpc_pipe_p) Created internal pipe winreg [2016/07/22 07:29:43.741465, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM in: struct winreg_OpenHKLM system_name : NULL access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2016/07/22 07:29:43.741547, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2016/07/22 07:29:43.741578, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.741593, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:43.741607, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:43.741621, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:43.741634, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:43.741694, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:43.741713, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:885(regdb_open) regdb_open: registry db opened. refcount reset (1) [2016/07/22 07:29:43.741729, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM] [2016/07/22 07:29:43.741743, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM] [2016/07/22 07:29:43.741757, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.741769, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM] [2016/07/22 07:29:43.741797, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.741836, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenHKLM: struct winreg_OpenHKLM out: struct winreg_OpenHKLM handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-9157-c73ee06d0000 result : WERR_OK [2016/07/22 07:29:43.741902, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey in: struct winreg_OpenKey parent_handle : * parent_handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000b-0000-0000-9157-c73ee06d0000 keyname: struct winreg_String name_len : 0x0056 (86) name_size : 0x0056 (86) name : * name : 'SYSTEM\CurrentControlSet\Services\Eventlog' options : 0x00000000 (0) 0: REG_OPTION_VOLATILE 0: REG_OPTION_CREATE_LINK 0: REG_OPTION_BACKUP_RESTORE 0: REG_OPTION_OPEN_LINK access_mask : 0x02000000 (33554432) 0: KEY_QUERY_VALUE 0: KEY_SET_VALUE 0: KEY_CREATE_SUB_KEY 0: KEY_ENUMERATE_SUB_KEYS 0: KEY_NOTIFY 0: KEY_CREATE_LINK 0: KEY_WOW64_64KEY 0: KEY_WOW64_32KEY [2016/07/22 07:29:43.742065, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.742106, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2016/07/22 07:29:43.742121, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (1->2) [2016/07/22 07:29:43.742136, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM] [2016/07/22 07:29:43.742149, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM] [2016/07/22 07:29:43.742163, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.742176, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM] [2016/07/22 07:29:43.742200, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2016/07/22 07:29:43.742215, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (2->3) [2016/07/22 07:29:43.742229, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.742243, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.742257, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.742270, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet] [2016/07/22 07:29:43.742295, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2016/07/22 07:29:43.742310, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (3->4) [2016/07/22 07:29:43.742324, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.742337, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.742352, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.742365, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services] [2016/07/22 07:29:43.742398, 7, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2016/07/22 07:29:43.742412, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:857(regdb_open) regdb_open: incrementing refcount (4->5) [2016/07/22 07:29:43.742427, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:125(reghook_cache_find) reghook_cache_find: Searching for keyname [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.742440, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:367(pathtree_find) pathtree_find: Enter [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.742454, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/adt_tree.c:440(pathtree_find) pathtree_find: Exit [2016/07/22 07:29:43.742467, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_cachehook.c:130(reghook_cache_find) reghook_cache_find: found ops 0x801c931b0 for key [\HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.742488, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (5->4) [2016/07/22 07:29:43.742503, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (4->3) [2016/07/22 07:29:43.742517, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (3->2) [2016/07/22 07:29:43.742531, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.742567, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_OpenKey: struct winreg_OpenKey out: struct winreg_OpenKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9157-c73ee06d0000 result : WERR_OK [2016/07/22 07:29:43.742628, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey in: struct winreg_QueryInfoKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9157-c73ee06d0000 classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL [2016/07/22 07:29:43.742708, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.742744, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_dispatcher.c:151(fetch_reg_values) fetch_reg_values called for key 'HKLM\SYSTEM\CurrentControlSet\Services\Eventlog' (ops 0x801c931b0) [2016/07/22 07:29:43.742758, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1910(regdb_fetch_values_internal) regdb_fetch_values: Looking for values of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.742778, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[0]: name[DisplayName] len[20] [2016/07/22 07:29:43.742796, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:1855(regdb_unpack_values) regdb_unpack_values: value[1]: name[ErrorControl] len[4] [2016/07/22 07:29:43.742810, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:2093(regdb_get_secdesc) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2016/07/22 07:29:43.742832, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_QueryInfoKey: struct winreg_QueryInfoKey out: struct winreg_QueryInfoKey classname : * classname: struct winreg_String name_len : 0x0000 (0) name_size : 0x0000 (0) name : NULL num_subkeys : * num_subkeys : 0x00000000 (0) max_subkeylen : * max_subkeylen : 0x00000000 (0) max_classlen : * max_classlen : 0x00000000 (0) num_values : * num_values : 0x00000002 (2) max_valnamelen : * max_valnamelen : 0x0000001a (26) max_valbufsize : * max_valbufsize : 0x00000014 (20) secdescsize : * secdescsize : 0x00000078 (120) last_changed_time : * last_changed_time : NTTIME(0) result : WERR_OK [2016/07/22 07:29:43.742995, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey in: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 0000000c-0000-0000-9157-c73ee06d0000 [2016/07/22 07:29:43.743044, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.743079, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 91 57 C7 3E ........ .....W.> [0010] E0 6D 00 00 .m.. [2016/07/22 07:29:43.743118, 6, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) Closed policy [2016/07/22 07:29:43.743132, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (2->1) [2016/07/22 07:29:43.743146, 1, pid=28128, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) winreg_CloseKey: struct winreg_CloseKey out: struct winreg_CloseKey handle : * handle: struct policy_handle handle_type : 0x00000000 (0) uuid : 00000000-0000-0000-0000-000000000000 result : WERR_OK [2016/07/22 07:29:43.743202, 10, pid=28128, effective(0, 0), real(0, 0), class=registry] ../source3/registry/reg_backend_db.c:902(regdb_close) regdb_close: decrementing refcount (1->0) [2016/07/22 07:29:43.743224, 10, pid=28128, effective(0, 0), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection winreg [2016/07/22 07:29:43.743248, 0, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/become_daemon.c:124(daemon_ready) STATUS=daemon 'smbd' finished starting up and ready to serve connections [2016/07/22 07:29:43.743287, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2016/07/22 07:29:43.743308, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.743471, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.743597, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2016/07/22 07:29:43.743614, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.743715, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 Could not test socket option IPTOS_LOWDELAY. Could not test socket option IPTOS_THROUGHPUT. SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.743835, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 445 [2016/07/22 07:29:43.743851, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.743948, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.744050, 10, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:410(open_socket_in) bind succeeded on port 139 [2016/07/22 07:29:43.744065, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.744171, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 32768 SO_RCVBUF = 65536 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:43.744268, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:43.744287, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lock/serverid.tdb 3: [2016/07/22 07:29:43.744306, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E06D000000000000FFFF [2016/07/22 07:29:43.744322, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043ea0 [2016/07/22 07:29:43.744345, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E06D000000000000FFFF [2016/07/22 07:29:43.744360, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:43.744373, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:43.744389, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 13 - private_data=0x0 [2016/07/22 07:29:43.744403, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 33 - private_data=0x812050400 [2016/07/22 07:29:43.744416, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 783 - private_data=0x0 [2016/07/22 07:29:43.744429, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 1 - private_data=0x0 [2016/07/22 07:29:43.744442, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:461(messaging_register) Overriding messaging pointer for type 1 - private_data=0x0 [2016/07/22 07:29:43.744455, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 785 - private_data=0x0 [2016/07/22 07:29:43.744467, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 770 - private_data=0x0 [2016/07/22 07:29:43.744481, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 790 - private_data=0x0 [2016/07/22 07:29:43.744494, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 791 - private_data=0x0 [2016/07/22 07:29:43.744508, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2016/07/22 07:29:43.744521, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 16 - private_data=0x0 [2016/07/22 07:29:43.744544, 2, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:1009(smbd_parent_loop) waiting for connections [2016/07/22 07:29:43.744561, 6, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/dnsregister.c:101(dns_register_smbd_retry) registering _smb._tcp service on port 445 [2016/07/22 07:29:46.229774, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:46.229817, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lock/serverid.tdb 3: [2016/07/22 07:29:46.229838, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 016E000000000000FFFF [2016/07/22 07:29:46.229863, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043ba0 [2016/07/22 07:29:46.229886, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 016E000000000000FFFF [2016/07/22 07:29:46.229901, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:46.229915, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:46.229950, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33304 SO_RCVBUF = 66608 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:46.230062, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:1055(print_socket_options) Socket options: SO_KEEPALIVE = 8 SO_REUSEADDR = 4 SO_BROADCAST = 0 TCP_NODELAY = 4 TCP_KEEPCNT = 0 TCP_KEEPIDLE = 0 TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 512 SO_SNDBUF = 33304 SO_RCVBUF = 66608 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2016/07/22 07:29:46.233425, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from stargate.home.gateway (192.168.1.200) [2016/07/22 07:29:46.233456, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:3749(smbd_add_connection) Connection allowed from ipv4:192.168.1.200:54633 to ipv4:192.168.1.101:445 [2016/07/22 07:29:46.233520, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2239(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri Jul 22 07:29:43 2016 [2016/07/22 07:29:46.233573, 3, pid=28161, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1310(init_oplocks) init_oplocks: initializing messages. [2016/07/22 07:29:46.233589, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 774 - private_data=0x81209f660 [2016/07/22 07:29:46.233604, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 778 - private_data=0x81209f660 [2016/07/22 07:29:46.233617, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 770 - private_data=0x81209f660 [2016/07/22 07:29:46.233631, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 787 - private_data=0x81209f660 [2016/07/22 07:29:46.233644, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 779 - private_data=0x81209f660 [2016/07/22 07:29:46.233658, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 15 - private_data=0x0 [2016/07/22 07:29:46.233671, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:461(messaging_register) Overriding messaging pointer for type 15 - private_data=0x0 [2016/07/22 07:29:46.233685, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=0x0 [2016/07/22 07:29:46.233699, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 16 - private_data=0x81209f660 [2016/07/22 07:29:46.233713, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x812050400 [2016/07/22 07:29:46.233726, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 33 - private_data=0x81209f660 [2016/07/22 07:29:46.233740, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=0x0 [2016/07/22 07:29:46.233753, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 790 - private_data=0x81209f660 [2016/07/22 07:29:46.233766, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=0x0 [2016/07/22 07:29:46.233780, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:493(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=0x0 [2016/07/22 07:29:46.233793, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 1 - private_data=0x0 [2016/07/22 07:29:46.233810, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(keepalive) 0x812043c60 [2016/07/22 07:29:46.233825, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(deadtime) 0x812043d20 [2016/07/22 07:29:46.233839, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/events.c:483(event_add_idle) event_add_idle: idle_evt(housekeeping) 0x812043de0 [2016/07/22 07:29:57.666709, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 78 [2016/07/22 07:29:57.666777, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x4e [2016/07/22 07:29:57.666792, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 0 of length 82 (0 toread) [2016/07/22 07:29:57.666808, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.666818, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=78 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=51201 smb_tid=0 smb_pid=25061 smb_uid=0 smb_mid=21 smt_wct=0 smb_bcc=43 [2016/07/22 07:29:57.666895, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0010] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0020] 32 00 02 50 4F 53 49 58 20 32 00 2..POSIX 2. [2016/07/22 07:29:57.666955, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBnegprot (pid 28161) conn 0x0 [2016/07/22 07:29:57.666973, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.666988, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.667003, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.667036, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:29:57.667753, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [LM1.2X002] [2016/07/22 07:29:57.667783, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [LANMAN2.1] [2016/07/22 07:29:57.667799, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [NT LM 0.12] [2016/07/22 07:29:57.667814, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:576(reply_negprot) Requested protocol [POSIX 2] [2016/07/22 07:29:57.667829, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1292(set_remote_arch) set_remote_arch: Client arch is 'CIFSFS' [2016/07/22 07:29:57.667873, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2239(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri Jul 22 07:29:43 2016 [2016/07/22 07:29:57.667914, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:57.667929, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lock/serverid.tdb 3: [2016/07/22 07:29:57.667947, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 016E000000000000FFFF [2016/07/22 07:29:57.667967, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8120b5710 [2016/07/22 07:29:57.667994, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 016E000000000000FFFF [2016/07/22 07:29:57.668011, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:29:57.668024, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.668061, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2239(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri Jul 22 07:29:43 2016 [2016/07/22 07:29:57.668131, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:491(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2016/07/22 07:29:57.668153, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2016/07/22 07:29:57.668171, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2016/07/22 07:29:57.668186, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2016/07/22 07:29:57.668200, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2016/07/22 07:29:57.668213, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2016/07/22 07:29:57.668227, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2016/07/22 07:29:57.668240, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2016/07/22 07:29:57.668254, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2016/07/22 07:29:57.668271, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2016/07/22 07:29:57.668285, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2016/07/22 07:29:57.668299, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2016/07/22 07:29:57.668312, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2016/07/22 07:29:57.668325, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2016/07/22 07:29:57.668340, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2016/07/22 07:29:57.668353, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2016/07/22 07:29:57.668368, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2016/07/22 07:29:57.668786, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_spnego' registered [2016/07/22 07:29:57.668821, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_krb5' registered [2016/07/22 07:29:57.668836, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2016/07/22 07:29:57.668850, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'spnego' registered [2016/07/22 07:29:57.668864, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'schannel' registered [2016/07/22 07:29:57.668879, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'naclrpc_as_system' registered [2016/07/22 07:29:57.668893, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'sasl-EXTERNAL' registered [2016/07/22 07:29:57.668908, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'ntlmssp' registered [2016/07/22 07:29:57.668922, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'ntlmssp_resume_ccache' registered [2016/07/22 07:29:57.668936, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'http_basic' registered [2016/07/22 07:29:57.668950, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'http_ntlm' registered [2016/07/22 07:29:57.668964, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'krb5' registered [2016/07/22 07:29:57.668978, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:907(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2016/07/22 07:29:57.669013, 5, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC mechanism spnego [2016/07/22 07:29:57.669040, 5, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2016/07/22 07:29:57.669083, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:395(reply_nt1) using SPNEGO [2016/07/22 07:29:57.669105, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:684(reply_negprot) Selected protocol NT LM 0.12 [2016/07/22 07:29:57.669118, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:691(reply_negprot) negprot index=2 [2016/07/22 07:29:57.669132, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.669140, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=159 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51201 smb_tid=0 smb_pid=25061 smb_uid=0 smb_mid=21 smt_wct=17 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]= 256 (0x100) smb_vwv[ 8]= 110 (0x6E) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]= 7296 (0x1C80) smb_vwv[12]=36011 (0x8CAB) smb_vwv[13]=38663 (0x9707) smb_vwv[14]=53731 (0xD1E3) smb_vwv[15]=43009 (0xA801) smb_vwv[16]= 253 (0xFD) smb_bcc=90 [2016/07/22 07:29:57.669299, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 6E 69 67 68 74 6C 69 65 73 39 31 30 00 00 00 00 nightlie s910.... [0010] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 2A 0...+... ..7....* [0030] 30 28 A0 26 1B 24 6E 6F 74 5F 64 65 66 69 6E 65 0(.&.$no t_define [0040] 64 5F 69 6E 5F 52 46 43 34 31 37 38 40 70 6C 65 d_in_RFC 4178@ple [0050] 61 73 65 5F 69 67 6E 6F 72 65 ase_igno re [2016/07/22 07:29:57.669514, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 202 [2016/07/22 07:29:57.669535, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0xca [2016/07/22 07:29:57.669549, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 1 of length 206 (0 toread) [2016/07/22 07:29:57.669563, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.669571, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=25061 smb_uid=0 smb_mid=22 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2016/07/22 07:29:57.669726, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2016/07/22 07:29:57.669870, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBsesssetupX (pid 28161) conn 0x0 [2016/07/22 07:29:57.669885, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.669898, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.669911, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.669936, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:29:57.669951, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2016/07/22 07:29:57.669965, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego) Doing spnego session setup [2016/07/22 07:29:57.669981, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2016/07/22 07:29:57.670001, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:29:57.670015, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_session_global.tdb 2: 3: [2016/07/22 07:29:57.670030, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EC82F40B [2016/07/22 07:29:57.670047, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043ea0 [2016/07/22 07:29:57.670187, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:888(smbXsrv_session_global_store) [2016/07/22 07:29:57.670199, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:890(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'EC82F40B' stored [2016/07/22 07:29:57.670215, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xec82f40b (3968005131) session_wire_id : 0x000000000000cfd0 (53200) creation_time : Fri Jul 22 07:29:58 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) local_address : 'ipv4:192.168.1.101:445' remote_address : 'ipv4:192.168.1.200:54633' remote_name : 'stargate.home.gateway' auth_session_info_seqnum : 0x00000000 (0) connection : * [2016/07/22 07:29:57.670425, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EC82F40B [2016/07/22 07:29:57.670440, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:29:57.670453, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.670467, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1292(smbXsrv_session_create) [2016/07/22 07:29:57.670475, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1300(smbXsrv_session_create) smbXsrv_session_create: global_id (0xec82f40b) stored [2016/07/22 07:29:57.670489, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000cfd0 (53200) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xec82f40b (3968005131) session_wire_id : 0x000000000000cfd0 (53200) creation_time : Fri Jul 22 07:29:58 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) local_address : 'ipv4:192.168.1.101:445' remote_address : 'ipv4:192.168.1.200:54633' remote_name : 'stargate.home.gateway' auth_session_info_seqnum : 0x00000000 (0) connection : * status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Fri Jul 22 07:29:58 2016 AEST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL preauth : NULL encryption_desired : 0x00 (0) [2016/07/22 07:29:57.670799, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:491(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2016/07/22 07:29:57.670815, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2016/07/22 07:29:57.670829, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2016/07/22 07:29:57.670843, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2016/07/22 07:29:57.670856, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2016/07/22 07:29:57.670887, 5, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC mechanism spnego [2016/07/22 07:29:57.670904, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.670919, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.670932, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.670946, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.670958, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.670987, 5, pid=28161, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:680(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2016/07/22 07:29:57.671008, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2016/07/22 07:29:57.671064, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2016/07/22 07:29:57.671325, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0018 (24) TargetNameMaxLen : 0x0018 (24) TargetName : * TargetName : 'NIGHTLIES910' NegotiateFlags : 0xa28a0205 (2726953477) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 1: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 9b5744b6f5c12be5 Reserved : 0000000000000000 TargetInfoLen : 0x009a (154) TargetInfoMaxLen : 0x009a (154) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'home.gateway' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0032 (50) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'nightlies910.home.gateway' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Fri Jul 22 07:29:58 2016 AEST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) Version: struct ntlmssp_VERSION ProductMajorVersion : NTLMSSP_WINDOWS_MAJOR_VERSION_6 (0x6) ProductMinorVersion : NTLMSSP_WINDOWS_MINOR_VERSION_1 (0x1) ProductBuild : 0x0000 (0) Reserved : 000000 NTLMRevisionCurrent : NTLMSSP_REVISION_W2K3 (0xF) [2016/07/22 07:29:57.671850, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.671872, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.671881, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=360 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=25061 smb_uid=53200 smb_mid=22 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 234 (0xEA) smb_bcc=317 [2016/07/22 07:29:57.671969, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 18 00 18 00 NTLMSSP. ........ [0010] 38 00 00 00 05 02 8A A2 9B 57 44 B6 F5 C1 2B E5 8....... .WD...+. [0020] 00 00 00 00 00 00 00 00 9A 00 9A 00 50 00 00 00 ........ ....P... [0030] 06 01 00 00 00 00 00 0F 4E 00 49 00 47 00 48 00 ........ N.I.G.H. [0040] 54 00 4C 00 49 00 45 00 53 00 39 00 31 00 30 00 T.L.I.E. S.9.1.0. [0050] 02 00 18 00 4E 00 49 00 47 00 48 00 54 00 4C 00 ....N.I. G.H.T.L. [0060] 49 00 45 00 53 00 39 00 31 00 30 00 01 00 18 00 I.E.S.9. 1.0..... [0070] 4E 00 49 00 47 00 48 00 54 00 4C 00 49 00 45 00 N.I.G.H. T.L.I.E. [0080] 53 00 39 00 31 00 30 00 04 00 18 00 68 00 6F 00 S.9.1.0. ....h.o. [0090] 6D 00 65 00 2E 00 67 00 61 00 74 00 65 00 77 00 m.e...g. a.t.e.w. [00A0] 61 00 79 00 03 00 32 00 6E 00 69 00 67 00 68 00 a.y...2. n.i.g.h. [00B0] 74 00 6C 00 69 00 65 00 73 00 39 00 31 00 30 00 t.l.i.e. s.9.1.0. [00C0] 2E 00 68 00 6F 00 6D 00 65 00 2E 00 67 00 61 00 ..h.o.m. e...g.a. [00D0] 74 00 65 00 77 00 61 00 79 00 07 00 08 00 B6 1B t.e.w.a. y....... [00E0] 8D 07 97 E3 D1 01 00 00 00 00 00 57 00 69 00 6E ........ ...W.i.n [00F0] 00 64 00 6F 00 77 00 73 00 20 00 36 00 2E 00 31 .d.o.w.s . .6...1 [0100] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0110] 00 2E 00 33 00 2E 00 31 00 30 00 2D 00 47 00 49 ...3...1 .0.-.G.I [0120] 00 54 00 2D 00 55 00 4E 00 4B 00 4E 00 4F 00 57 .T.-.U.N .K.N.O.W [0130] 00 4E 00 00 00 4F 00 4E 00 45 00 00 00 .N...O.N .E... [2016/07/22 07:29:57.672421, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 482 [2016/07/22 07:29:57.672443, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x1e2 [2016/07/22 07:29:57.672457, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 2 of length 486 (0 toread) [2016/07/22 07:29:57.672470, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.672478, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=482 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=25061 smb_uid=53200 smb_mid=23 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 312 (0x138) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=423 [2016/07/22 07:29:57.672604, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 C6 00 C6 00 40 00 00 00 18 00 18 00 @....... @....... [0020] 06 01 00 00 08 00 08 00 1E 01 00 00 00 00 00 00 ........ ........ [0030] 26 01 00 00 10 00 10 00 28 01 00 00 05 02 88 A0 &....... (....... [0040] CD 3D 88 57 21 31 D1 23 4A 09 39 7B 6A E2 9B 95 .=.W!1.# J.9{j... [0050] 01 01 00 00 00 00 00 00 B6 1B 8D 07 97 E3 D1 01 ........ ........ [0060] 5F 65 71 D9 71 85 4A CB 00 00 00 00 02 00 18 00 _eq.q.J. ........ [0070] 4E 00 49 00 47 00 48 00 54 00 4C 00 49 00 45 00 N.I.G.H. T.L.I.E. [0080] 53 00 39 00 31 00 30 00 01 00 18 00 4E 00 49 00 S.9.1.0. ....N.I. [0090] 47 00 48 00 54 00 4C 00 49 00 45 00 53 00 39 00 G.H.T.L. I.E.S.9. [00A0] 31 00 30 00 04 00 18 00 68 00 6F 00 6D 00 65 00 1.0..... h.o.m.e. [00B0] 2E 00 67 00 61 00 74 00 65 00 77 00 61 00 79 00 ..g.a.t. e.w.a.y. [00C0] 03 00 32 00 6E 00 69 00 67 00 68 00 74 00 6C 00 ..2.n.i. g.h.t.l. [00D0] 69 00 65 00 73 00 39 00 31 00 30 00 2E 00 68 00 i.e.s.9. 1.0...h. [00E0] 6F 00 6D 00 65 00 2E 00 67 00 61 00 74 00 65 00 o.m.e... g.a.t.e. [00F0] 77 00 61 00 79 00 07 00 08 00 B6 1B 8D 07 97 E3 w.a.y... ........ [0100] D1 01 00 00 00 00 4E 00 49 00 47 00 48 00 54 00 ......N. I.G.H.T. [0110] 4C 00 49 00 45 00 53 00 39 00 31 00 30 00 68 00 L.I.E.S. 9.1.0.h. [0120] 6F 00 6D 00 65 00 00 00 97 AC C3 E5 90 4C 1E E4 o.m.e... .....L.. [0130] C2 0A C4 3D 90 79 9D EF 00 4C 00 69 00 6E 00 75 ...=.y.. .L.i.n.u [0140] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0150] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0160] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0170] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0180] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0190] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [01A0] 00 75 00 78 00 00 00 .u.x... [2016/07/22 07:29:57.673013, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBsesssetupX (pid 28161) conn 0x0 [2016/07/22 07:29:57.673030, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.673044, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.673057, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.673083, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:29:57.673103, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:615(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2016/07/22 07:29:57.673117, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:144(reply_sesssetup_and_X_spnego) Doing spnego session setup [2016/07/22 07:29:57.673133, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:185(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2016/07/22 07:29:57.673148, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.673163, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.673177, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.673190, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.673202, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.673271, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x00c6 (198) NtChallengeResponseMaxLen: 0x00c6 (198) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 198) v2: struct NTLMv2_RESPONSE Response : cd3d88572131d1234a09397b6ae29b95 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Fri Jul 22 07:29:58 2016 AEST ChallengeFromClient : 5f6571d971854acb Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'home.gateway' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0032 (50) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'nightlies910.home.gateway' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Fri Jul 22 07:29:58 2016 AEST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0018 (24) DomainNameMaxLen : 0x0018 (24) DomainName : * DomainName : 'NIGHTLIES910' UserNameLen : 0x0008 (8) UserNameMaxLen : 0x0008 (8) UserName : * UserName : 'home' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 97 AC C3 E5 90 4C 1E E4 C2 0A C4 3D 90 79 9D EF .....L.. ...=.y.. NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2016/07/22 07:29:57.673919, 3, pid=28161, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth) Got user=[home] domain=[NIGHTLIES910] workstation=[] len1=0 len2=198 [2016/07/22 07:29:57.673940, 10, pid=28161, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:483(ntlmssp_server_preauth) [2016/07/22 07:29:57.673949, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &v2_resp: struct NTLMv2_RESPONSE Response : cd3d88572131d1234a09397b6ae29b95 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Fri Jul 22 07:29:58 2016 AEST ChallengeFromClient : 5f6571d971854acb Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000006 (6) pair: ARRAY(6) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'NIGHTLIES910' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : 'home.gateway' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0032 (50) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'nightlies910.home.gateway' pair: struct AV_PAIR AvId : MsvAvTimestamp (0x7) AvLen : 0x0008 (8) Value : union ntlmssp_AvValue(case 0x7) AvTimestamp : Fri Jul 22 07:29:58 2016 AEST pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2016/07/22 07:29:57.674244, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3755(lp_load_ex) lp_load_ex: refreshing parameters [2016/07/22 07:29:57.674261, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1326(free_param_opts) Freeing parametrics: [2016/07/22 07:29:57.674331, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:548(init_globals) Initialising global parameters [2016/07/22 07:29:57.674435, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2684(lp_do_section) Processing section "[global]" doing parameter server max protocol = SMB3 doing parameter encrypt passwords = yes doing parameter dns proxy = no doing parameter strict locking = no doing parameter oplocks = yes doing parameter deadtime = 15 doing parameter max log size = 51200 doing parameter max open files = 235064 doing parameter logging = file doing parameter load printers = no doing parameter printing = bsd doing parameter printcap name = /dev/null doing parameter disable spoolss = yes doing parameter getwd cache = yes doing parameter guest account = nobody doing parameter map to guest = Bad User doing parameter obey pam restrictions = yes doing parameter directory name cache size = 0 doing parameter kernel change notify = no doing parameter panic action = /usr/local/libexec/samba/samba-backtrace doing parameter nsupdate command = /usr/local/bin/samba-nsupdate -g doing parameter server string = FreeNAS Server doing parameter ea support = yes doing parameter store dos attributes = yes doing parameter lm announce = yes doing parameter hostname lookups = yes doing parameter time server = yes doing parameter acl allow execute always = true doing parameter dos filemode = yes doing parameter multicast dns register = yes doing parameter domain logons = no doing parameter local master = yes doing parameter idmap config *: backend = tdb doing parameter idmap config *: range = 90000001-100000000 doing parameter server role = standalone doing parameter netbios name = NIGHTLIES910 doing parameter workgroup = ONE doing parameter security = user doing parameter pid directory = /var/run/samba doing parameter create mask = 0666 doing parameter directory mask = 0777 doing parameter client ntlmv2 auth = yes doing parameter dos charset = CP437 doing parameter unix charset = UTF-8 doing parameter log level = 10 [2016/07/22 07:29:57.675214, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/debug.c:638(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 [2016/07/22 07:29:57.675375, 2, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2701(lp_do_section) Processing section "[Test]" [2016/07/22 07:29:57.675392, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1326(free_param_opts) Freeing parametrics: doing parameter path = /mnt/tank/Test doing parameter printable = no doing parameter veto files = /.snapshot/.windows/.mac/.zfs/ doing parameter writeable = yes doing parameter browseable = yes doing parameter vfs objects = zfs_space zfsacl aio_pthread streams_xattr doing parameter hide dot files = yes doing parameter guest ok = no doing parameter nfs4:mode = special doing parameter nfs4:acedup = merge doing parameter nfs4:chown = true doing parameter zfsacl:acesort = dontcare [2016/07/22 07:29:57.675643, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3796(lp_load_ex) pm_process() returned Yes [2016/07/22 07:29:57.675661, 7, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4112(lp_servicenumber) lp_servicenumber: couldn't find homes [2016/07/22 07:29:57.675677, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1601(lp_add_ipc) adding IPC service [2016/07/22 07:29:57.675696, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:117(make_user_info_map) Mapping user [NIGHTLIES910]\[home] from workstation [] [2016/07/22 07:29:57.675712, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:62(make_user_info) attempting to make a user_info for home (home) [2016/07/22 07:29:57.675744, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:70(make_user_info) making strings for home's user_info struct [2016/07/22 07:29:57.675761, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:108(make_user_info) making blobs for home's user_info struct [2016/07/22 07:29:57.675774, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:159(make_user_info) made a user_info for home (home) [2016/07/22 07:29:57.675788, 3, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [NIGHTLIES910]\[home]@[] with the new password interface [2016/07/22 07:29:57.675801, 3, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password) check_ntlm_password: mapped user is: [NIGHTLIES910]\[home]@[] [2016/07/22 07:29:57.675815, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2016/07/22 07:29:57.675828, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) challenge is: [2016/07/22 07:29:57.675840, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 9B 57 44 B6 F5 C1 2B E5 .WD...+. [2016/07/22 07:29:57.675863, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security) Check auth for: [home] [2016/07/22 07:29:57.675876, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2016/07/22 07:29:57.675890, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [home] [2016/07/22 07:29:57.675904, 8, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1206(is_myname) is_myname("NIGHTLIES910") returns 1 [2016/07/22 07:29:57.675921, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.675936, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.675950, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.675977, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.675990, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.676047, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username home, was [2016/07/22 07:29:57.676062, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain NIGHTLIES910, was [2016/07/22 07:29:57.676076, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/07/22 07:29:57.676089, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Home, was [2016/07/22 07:29:57.676109, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: nightlies910 [2016/07/22 07:29:57.676126, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\nightlies910\home, was [2016/07/22 07:29:57.676139, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/07/22 07:29:57.676157, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/07/22 07:29:57.676171, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: nightlies910 [2016/07/22 07:29:57.676185, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\nightlies910\home\profile, was [2016/07/22 07:29:57.676200, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/07/22 07:29:57.676214, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676228, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676241, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676254, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.676267, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.676294, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/07/22 07:29:57.676312, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676329, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.676346, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1325960915-1817794340-1004291014-1000 from rid 1000 [2016/07/22 07:29:57.676368, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676382, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676395, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676408, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.676421, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.676444, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/07/22 07:29:57.676461, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676477, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user home [2016/07/22 07:29:57.676490, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is home [2016/07/22 07:29:57.676542, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [home]! [2016/07/22 07:29:57.676573, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.676590, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1624(get_primary_group_sid) do lookup_sid(S-1-5-21-1325960915-1817794340-1004291014-1001) for group of user home [2016/07/22 07:29:57.676606, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1026(lookup_sid) lookup_sid called for SID 'S-1-5-21-1325960915-1817794340-1004291014-1001' [2016/07/22 07:29:57.676627, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:778(check_dom_sid_to_level) Accepting SID S-1-5-21-1325960915-1817794340-1004291014 in level 1 [2016/07/22 07:29:57.676642, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:539(lookup_rids) lookup_rids called for domain sid 'S-1-5-21-1325960915-1817794340-1004291014' [2016/07/22 07:29:57.676658, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676672, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676685, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676698, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.676711, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.676734, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1001. [2016/07/22 07:29:57.676753, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 [2016/07/22 07:29:57.676766, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676779, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 [2016/07/22 07:29:57.676792, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.676804, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.676830, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 1001 by key RID_000003e9. [2016/07/22 07:29:57.676856, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676871, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1883(pdb_default_lookup_rids) lookup_rids: share:4 [2016/07/22 07:29:57.676887, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676901, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1061(lookup_sid) Sid S-1-5-21-1325960915-1817794340-1004291014-1001 -> NIGHTLIES910\share(4) [2016/07/22 07:29:57.676918, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1638(get_primary_group_sid) Primary group S-1-5-21-1325960915-1817794340-1004291014-1001 for user home is a Local Group and not a domain group [2016/07/22 07:29:57.676933, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1645(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for home [2016/07/22 07:29:57.676947, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676962, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.676975, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.676988, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677000, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677023, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/07/22 07:29:57.677040, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677059, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username home, was [2016/07/22 07:29:57.677073, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain NIGHTLIES910, was [2016/07/22 07:29:57.677086, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/07/22 07:29:57.677105, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Home, was [2016/07/22 07:29:57.677119, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: nightlies910 [2016/07/22 07:29:57.677135, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\nightlies910\home, was [2016/07/22 07:29:57.677148, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/07/22 07:29:57.677162, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/07/22 07:29:57.677176, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: nightlies910 [2016/07/22 07:29:57.677191, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\nightlies910\home\profile, was [2016/07/22 07:29:57.677204, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/07/22 07:29:57.677218, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677233, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677245, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677258, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677271, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677295, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/07/22 07:29:57.677312, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677326, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.677341, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1325960915-1817794340-1004291014-1000 from rid 1000 [2016/07/22 07:29:57.677363, 10, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-1325960915-1817794340-1004291014-513 [2016/07/22 07:29:57.677382, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.677399, 4, pid=28161, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [NIGHTLIES910] [2016/07/22 07:29:57.677447, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user home [2016/07/22 07:29:57.677467, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user home allowed to logon at this time (Thu Jul 21 21:29:57 2016 ) [2016/07/22 07:29:57.677485, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677499, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.677512, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677525, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677537, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677562, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/07/22 07:29:57.677578, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.677593, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677606, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.677618, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677631, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677644, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677665, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user home [2016/07/22 07:29:57.677679, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is home [2016/07/22 07:29:57.677693, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [home]! [2016/07/22 07:29:57.677708, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677721, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677734, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677747, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677759, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677781, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2016/07/22 07:29:57.677798, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677811, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677824, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677837, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.677850, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.677862, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.677884, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/07/22 07:29:57.677900, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.677915, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user home [2016/07/22 07:29:57.677928, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is home [2016/07/22 07:29:57.677942, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [home]! [2016/07/22 07:29:57.677956, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [home] [2016/07/22 07:29:57.678046, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.678064, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:122(make_server_info_sam) make_server_info_sam: made server info for user home -> home [2016/07/22 07:29:57.678082, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.678102, 3, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:249(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [home] succeeded [2016/07/22 07:29:57.678119, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.678132, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.678145, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.678158, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.678170, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.678193, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: home [2016/07/22 07:29:57.680454, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: 192.168.1.200 [2016/07/22 07:29:57.680489, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2016/07/22 07:29:57.680503, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: home [2016/07/22 07:29:57.680516, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:567(smb_pam_account) smb_pam_account: PAM: Account Management for User: home [2016/07/22 07:29:57.680692, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:586(smb_pam_account) smb_pam_account: PAM: Account OK for User: home [2016/07/22 07:29:57.680839, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2016/07/22 07:29:57.680906, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.680920, 5, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:292(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [home] succeeded [2016/07/22 07:29:57.680934, 2, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [home] -> [home] -> [home] succeeded [2016/07/22 07:29:57.680949, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:215(auth3_check_password) Got NT session key of length 16 [2016/07/22 07:29:57.680963, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:222(auth3_check_password) Got LM session key of length 8 [2016/07/22 07:29:57.680986, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for home [2016/07/22 07:29:57.681023, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: value=[1000:U] [2016/07/22 07:29:57.681038, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: id=[1000], endptr=[:U] [2016/07/22 07:29:57.681052, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1468(sid_to_uid) sid S-1-5-21-1325960915-1817794340-1004291014-1000 -> uid 1000 [2016/07/22 07:29:57.681085, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [home] [2016/07/22 07:29:57.681195, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.681233, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681263, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681277, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681290, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.681303, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.681333, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:547(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:57.681351, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681368, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681382, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681395, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681409, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.681421, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.681445, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:579(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:57.681461, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681475, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681489, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681502, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.681515, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.681527, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.681596, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.681615, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-1000] [2016/07/22 07:29:57.681634, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-513] [2016/07/22 07:29:57.681651, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-1001] [2016/07/22 07:29:57.681695, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2016/07/22 07:29:57.681716, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2016/07/22 07:29:57.681733, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2016/07/22 07:29:57.681758, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: value=[1000:U] [2016/07/22 07:29:57.681772, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: id=[1000], endptr=[:U] [2016/07/22 07:29:57.681795, 10, pid=28161, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:323(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-513] and timeout=[Thu Jan 1 10:00:00 1970 AEST] (-1469136597 seconds in the past) [2016/07/22 07:29:57.684705, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1001]: value=[1000:G] [2016/07/22 07:29:57.684732, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1001]: id=[1000], endptr=[:G] [2016/07/22 07:29:57.684755, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[90000001:G] [2016/07/22 07:29:57.684770, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[90000001], endptr=[:G] [2016/07/22 07:29:57.684789, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[90000002:G] [2016/07/22 07:29:57.684803, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[90000002], endptr=[:G] [2016/07/22 07:29:57.684822, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[90000003:G] [2016/07/22 07:29:57.684835, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[90000003], endptr=[:G] [2016/07/22 07:29:57.718481, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718505, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.718519, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718546, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.718560, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.718592, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2016/07/22 07:29:57.718608, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.718622, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718635, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.718648, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.718660, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.718689, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2016/07/22 07:29:57.718713, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718728, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2016/07/22 07:29:57.718741, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-1325960915-1817794340-1004291014-513 belongs to our domain, but there is no corresponding object in the database. [2016/07/22 07:29:57.718759, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.718773, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1325960915-1817794340-1004291014-513 [2016/07/22 07:29:57.718788, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718801, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/07/22 07:29:57.718814, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718827, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.718839, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.718860, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1748(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2016/07/22 07:29:57.718875, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.718888, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2016/07/22 07:29:57.718901, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2016/07/22 07:29:57.718914, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.718926, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.718950, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:658(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2016/07/22 07:29:57.718983, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/07/22 07:29:57.719010, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1824(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2016/07/22 07:29:57.719035, 5, pid=28161, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1534(pdb_default_sid_to_id) SID S-1-5-21-1325960915-1817794340-1004291014-513 belongs to our domain, but there is no corresponding object in the database. [2016/07/22 07:29:57.719053, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719066, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-1325960915-1817794340-1004291014-513 [2016/07/22 07:29:57.719081, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-21-1325960915-1817794340-1004291014-513 to gid, ignoring it [2016/07/22 07:29:57.719106, 10, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-1325960915-1817794340-1004291014-1000 SID[ 1]: S-1-5-21-1325960915-1817794340-1004291014-513 SID[ 2]: S-1-5-21-1325960915-1817794340-1004291014-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-1000 SID[ 8]: S-1-22-2-90000001 SID[ 9]: S-1-22-2-90000002 SID[ 10]: S-1-22-2-90000003 Privileges (0x 0): Rights (0x 0): [2016/07/22 07:29:57.719201, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 90000001 Group[ 2]: 90000002 Group[ 3]: 90000003 [2016/07/22 07:29:57.719247, 10, pid=28161, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:858(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2016/07/22 07:29:57.719270, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719291, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for home [2016/07/22 07:29:57.719317, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: value=[1000:U] [2016/07/22 07:29:57.719331, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: id=[1000], endptr=[:U] [2016/07/22 07:29:57.719345, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1468(sid_to_uid) sid S-1-5-21-1325960915-1817794340-1004291014-1000 -> uid 1000 [2016/07/22 07:29:57.719383, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [home] [2016/07/22 07:29:57.719474, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.719498, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719512, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719525, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719538, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.719564, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.719590, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:547(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:57.719606, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719623, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719651, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719664, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719676, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.719689, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.719712, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:579(finalize_local_nt_token) Failed to fetch domain sid for ONE [2016/07/22 07:29:57.719728, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719742, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719755, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719768, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.719780, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.719793, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.719848, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.719865, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-1000] [2016/07/22 07:29:57.719883, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-513] [2016/07/22 07:29:57.719901, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-1325960915-1817794340-1004291014-1001] [2016/07/22 07:29:57.719918, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2016/07/22 07:29:57.719939, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2016/07/22 07:29:57.719954, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2016/07/22 07:29:57.719977, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: value=[1000:U] [2016/07/22 07:29:57.719991, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1000]: id=[1000], endptr=[:U] [2016/07/22 07:29:57.720008, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-513]: value=[-1:N] [2016/07/22 07:29:57.720022, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-513]: id=[4294967295], endptr=[:N] [2016/07/22 07:29:57.720041, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1001]: value=[1000:G] [2016/07/22 07:29:57.720054, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-1325960915-1817794340-1004291014-1001]: id=[1000], endptr=[:G] [2016/07/22 07:29:57.720072, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[90000001:G] [2016/07/22 07:29:57.720085, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[90000001], endptr=[:G] [2016/07/22 07:29:57.720109, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[90000002:G] [2016/07/22 07:29:57.720123, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[90000002], endptr=[:G] [2016/07/22 07:29:57.720140, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[90000003:G] [2016/07/22 07:29:57.720153, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[90000003], endptr=[:G] [2016/07/22 07:29:57.720171, 10, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:609(create_local_token) Could not convert SID S-1-5-21-1325960915-1817794340-1004291014-513 to gid, ignoring it [2016/07/22 07:29:57.720189, 10, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-1325960915-1817794340-1004291014-1000 SID[ 1]: S-1-5-21-1325960915-1817794340-1004291014-513 SID[ 2]: S-1-5-21-1325960915-1817794340-1004291014-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-1000 SID[ 8]: S-1-22-2-90000001 SID[ 9]: S-1-22-2-90000002 SID[ 10]: S-1-22-2-90000003 Privileges (0x 0): Rights (0x 0): [2016/07/22 07:29:57.720280, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 90000001 Group[ 2]: 90000002 Group[ 3]: 90000003 [2016/07/22 07:29:57.720325, 7, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4112(lp_servicenumber) lp_servicenumber: couldn't find home [2016/07/22 07:29:57.720339, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user home [2016/07/22 07:29:57.720352, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is home [2016/07/22 07:29:57.720366, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [home]! [2016/07/22 07:29:57.720379, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'home' using home directory: '/nonexistent' [2016/07/22 07:29:57.720394, 7, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4112(lp_servicenumber) lp_servicenumber: couldn't find homes [2016/07/22 07:29:57.720430, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: home [2016/07/22 07:29:57.722457, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: stargate.home.gateway [2016/07/22 07:29:57.722480, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2016/07/22 07:29:57.722494, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: home [2016/07/22 07:29:57.722507, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:646(smb_internal_pam_session) smb_internal_pam_session: PAM: tty set to: smb/3968005131 [2016/07/22 07:29:57.722621, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2016/07/22 07:29:57.722640, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:29:57.722655, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_session_global.tdb 2: 3: [2016/07/22 07:29:57.722671, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EC82F40B [2016/07/22 07:29:57.722689, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8120985a0 [2016/07/22 07:29:57.722738, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:888(smbXsrv_session_global_store) [2016/07/22 07:29:57.722749, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:890(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'EC82F40B' stored [2016/07/22 07:29:57.722763, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xec82f40b (3968005131) session_wire_id : 0x000000000000cfd0 (53200) creation_time : Fri Jul 22 07:29:58 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : Fri Jul 22 07:29:58 2016 AEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000b (11) sids: ARRAY(11) sids : S-1-5-21-1325960915-1817794340-1004291014-1000 sids : S-1-5-21-1325960915-1817794340-1004291014-513 sids : S-1-5-21-1325960915-1817794340-1004291014-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1000 sids : S-1-22-2-1000 sids : S-1-22-2-90000001 sids : S-1-22-2-90000002 sids : S-1-22-2-90000003 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003e8 (1000) ngroups : 0x00000004 (4) groups: ARRAY(4) groups : 0x00000000000003e8 (1000) groups : 0x00000000055d4a81 (90000001) groups : 0x00000000055d4a82 (90000002) groups : 0x00000000055d4a83 (90000003) info : * info: struct auth_user_info account_name : * account_name : 'home' domain_name : * domain_name : 'NIGHTLIES910' full_name : * full_name : 'Home' logon_script : * logon_script : '' profile_path : * profile_path : '\\nightlies910\home\profile' home_directory : * home_directory : '\\nightlies910\home' home_drive : * home_drive : '' logon_server : * logon_server : 'NIGHTLIES910' last_logon : NTTIME(0) last_logoff : Tue Jan 19 14:14:07 2038 AEDT acct_expiry : Tue Jan 19 14:14:07 2038 AEDT last_password_change : Sun Jul 17 10:00:11 2016 AEST allow_password_change : Sun Jul 17 10:00:11 2016 AEST force_password_change : Tue Jan 19 14:14:07 2038 AEDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'home' sanitized_username : * sanitized_username : 'home' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) local_address : 'ipv4:192.168.1.101:445' remote_address : 'ipv4:192.168.1.200:54633' remote_name : 'stargate.home.gateway' auth_session_info_seqnum : 0x00000001 (1) connection : * [2016/07/22 07:29:57.723680, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EC82F40B [2016/07/22 07:29:57.723697, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:29:57.723710, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.723725, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1346(smbXsrv_session_update) [2016/07/22 07:29:57.723733, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1354(smbXsrv_session_update) smbXsrv_session_update: global_id (0xec82f40b) stored [2016/07/22 07:29:57.723747, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x0000cfd0 (53200) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xec82f40b (3968005131) session_wire_id : 0x000000000000cfd0 (53200) creation_time : Fri Jul 22 07:29:58 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : Fri Jul 22 07:29:58 2016 AEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000b (11) sids: ARRAY(11) sids : S-1-5-21-1325960915-1817794340-1004291014-1000 sids : S-1-5-21-1325960915-1817794340-1004291014-513 sids : S-1-5-21-1325960915-1817794340-1004291014-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1000 sids : S-1-22-2-1000 sids : S-1-22-2-90000001 sids : S-1-22-2-90000002 sids : S-1-22-2-90000003 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003e8 (1000) ngroups : 0x00000004 (4) groups: ARRAY(4) groups : 0x00000000000003e8 (1000) groups : 0x00000000055d4a81 (90000001) groups : 0x00000000055d4a82 (90000002) groups : 0x00000000055d4a83 (90000003) info : * info: struct auth_user_info account_name : * account_name : 'home' domain_name : * domain_name : 'NIGHTLIES910' full_name : * full_name : 'Home' logon_script : * logon_script : '' profile_path : * profile_path : '\\nightlies910\home\profile' home_directory : * home_directory : '\\nightlies910\home' home_drive : * home_drive : '' logon_server : * logon_server : 'NIGHTLIES910' last_logon : NTTIME(0) last_logoff : Tue Jan 19 14:14:07 2038 AEDT acct_expiry : Tue Jan 19 14:14:07 2038 AEDT last_password_change : Sun Jul 17 10:00:11 2016 AEST allow_password_change : Sun Jul 17 10:00:11 2016 AEST force_password_change : Tue Jan 19 14:14:07 2038 AEDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'home' sanitized_username : * sanitized_username : 'home' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) local_address : 'ipv4:192.168.1.101:445' remote_address : 'ipv4:192.168.1.200:54633' remote_name : 'stargate.home.gateway' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Fri Jul 22 07:29:58 2016 AEST nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL preauth : NULL encryption_desired : 0x00 (0) [2016/07/22 07:29:57.724888, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2239(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri Jul 22 07:29:43 2016 [2016/07/22 07:29:57.724942, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.724951, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=126 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=25061 smb_uid=53200 smb_mid=23 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=83 [2016/07/22 07:29:57.725037, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 00 20 .W.i.n.d .o.w.s. [0010] 00 36 00 2E 00 31 00 00 00 53 00 61 00 6D 00 62 .6...1.. .S.a.m.b [0020] 00 61 00 20 00 34 00 2E 00 33 00 2E 00 31 00 30 .a. .4.. .3...1.0 [0030] 00 2D 00 47 00 49 00 54 00 2D 00 55 00 4E 00 4B .-.G.I.T .-.U.N.K [0040] 00 4E 00 4F 00 57 00 4E 00 00 00 4F 00 4E 00 45 .N.O.W.N ...O.N.E [0050] 00 00 00 ... [2016/07/22 07:29:57.725425, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 92 [2016/07/22 07:29:57.725463, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x5c [2016/07/22 07:29:57.725477, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 3 of length 96 (0 toread) [2016/07/22 07:29:57.725490, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.725498, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=92 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=25061 smb_uid=53200 smb_mid=24 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=49 [2016/07/22 07:29:57.725633, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 31 00 2E 00 31 00 30 00 31 00 5C .8...1.. .1.0.1.\ [0020] 00 54 00 65 00 73 00 74 00 00 00 3F 3F 3F 3F 3F .T.e.s.t ...????? [0030] 00 . [2016/07/22 07:29:57.725700, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtconX (pid 28161) conn 0x0 [2016/07/22 07:29:57.725718, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.725733, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.725746, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.725775, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:29:57.725834, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:861(reply_tcon_and_X) Client requested device type [?????] for share [Test] [2016/07/22 07:29:57.725861, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(make_connection) making a connection to 'normal' service test [2016/07/22 07:29:57.725882, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:29:57.725896, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2016/07/22 07:29:57.725913, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2EBCFD5C [2016/07/22 07:29:57.725933, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043f60 [2016/07/22 07:29:57.726008, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:678(smbXsrv_tcon_global_store) [2016/07/22 07:29:57.726021, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:680(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '2EBCFD5C' stored [2016/07/22 07:29:57.726035, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x2ebcfd5c (784137564) tcon_wire_id : 0x00001918 (6424) server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) creation_time : Fri Jul 22 07:29:58 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2016/07/22 07:29:57.726176, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2EBCFD5C [2016/07/22 07:29:57.726191, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:29:57.726205, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.726220, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:803(smbXsrv_tcon_create) [2016/07/22 07:29:57.726228, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:811(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x2ebcfd5c) stored [2016/07/22 07:29:57.726241, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001918 (6424) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x2ebcfd5c (784137564) tcon_wire_id : 0x00001918 (6424) server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) creation_time : Fri Jul 22 07:29:58 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri Jul 22 07:29:58 2016 AEST compat : NULL encryption_desired : 0x00 (0) [2016/07/22 07:29:57.726446, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from stargate.home.gateway (192.168.1.200) [2016/07/22 07:29:57.726468, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share Test is ok for unix user home [2016/07/22 07:29:57.726530, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service Test, connectpath = /mnt/tank/Test [2016/07/22 07:29:57.726554, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:622(make_connection_snum) Connect path is '/mnt/tank/Test' for service [Test] [2016/07/22 07:29:57.726573, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share Test is ok for unix user home [2016/07/22 07:29:57.726587, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share Test is read-write for unix user home [2016/07/22 07:29:57.726614, 10, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/22 07:29:57.726635, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2016/07/22 07:29:57.726651, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2016/07/22 07:29:57.726665, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2016/07/22 07:29:57.726679, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2016/07/22 07:29:57.726692, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2016/07/22 07:29:57.726706, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2016/07/22 07:29:57.726719, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2016/07/22 07:29:57.726740, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [streams_xattr] [2016/07/22 07:29:57.726753, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for streams_xattr [2016/07/22 07:29:57.726766, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [streams_xattr] not loaded - trying to load... [2016/07/22 07:29:57.726813, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'streams_xattr' [2016/07/22 07:29:57.726828, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'streams_xattr': Trying to load from /usr/local/lib/shared-modules/vfs/streams_xattr.so [2016/07/22 07:29:57.727082, 2, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'streams_xattr' loaded [2016/07/22 07:29:57.727122, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for streams_xattr [2016/07/22 07:29:57.727136, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'streams_xattr' [2016/07/22 07:29:57.727150, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for streams_xattr Successfully loaded vfs module [streams_xattr] with the new modules system [2016/07/22 07:29:57.727169, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [aio_pthread] [2016/07/22 07:29:57.727182, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for aio_pthread [2016/07/22 07:29:57.727195, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [aio_pthread] not loaded - trying to load... [2016/07/22 07:29:57.727208, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'aio_pthread' [2016/07/22 07:29:57.727222, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'aio_pthread': Trying to load from /usr/local/lib/shared-modules/vfs/aio_pthread.so [2016/07/22 07:29:57.727335, 2, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'aio_pthread' loaded [2016/07/22 07:29:57.727373, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for aio_pthread [2016/07/22 07:29:57.727389, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'aio_pthread' [2016/07/22 07:29:57.727416, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for aio_pthread Successfully loaded vfs module [aio_pthread] with the new modules system [2016/07/22 07:29:57.727435, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfsacl] [2016/07/22 07:29:57.727448, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2016/07/22 07:29:57.727474, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [zfsacl] not loaded - trying to load... [2016/07/22 07:29:57.727487, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'zfsacl' [2016/07/22 07:29:57.727501, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'zfsacl': Trying to load from /usr/local/lib/shared-modules/vfs/zfsacl.so [2016/07/22 07:29:57.727791, 2, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'zfsacl' loaded [2016/07/22 07:29:57.727809, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl [2016/07/22 07:29:57.727822, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'zfsacl' [2016/07/22 07:29:57.727836, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfsacl Successfully loaded vfs module [zfsacl] with the new modules system [2016/07/22 07:29:57.727855, 3, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [zfs_space] [2016/07/22 07:29:57.727868, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfs_space [2016/07/22 07:29:57.727881, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [zfs_space] not loaded - trying to load... [2016/07/22 07:29:57.727894, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'zfs_space' [2016/07/22 07:29:57.727908, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'zfs_space': Trying to load from /usr/local/lib/shared-modules/vfs/zfs_space.so [2016/07/22 07:29:57.734419, 2, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'zfs_space' loaded [2016/07/22 07:29:57.734445, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfs_space [2016/07/22 07:29:57.734459, 5, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'zfs_space' [2016/07/22 07:29:57.734474, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for zfs_space Successfully loaded vfs module [zfs_space] with the new modules system [2016/07/22 07:29:57.734503, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:919(streams_xattr_connect) streams_xattr using stream prefix: user.DosStream. [2016/07/22 07:29:57.734538, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 784 - private_data=0x8120b43e0 [2016/07/22 07:29:57.734555, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:446(messaging_register) Registering messaging pointer for type 793 - private_data=0x81209f660 [2016/07/22 07:29:57.734625, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service Test, connectpath = /mnt/tank/Test [2016/07/22 07:29:57.734646, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share Test is ok for unix user home [2016/07/22 07:29:57.734660, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share Test is read-write for unix user home [2016/07/22 07:29:57.734685, 10, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/07/22 07:29:57.734743, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.734761, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-1325960915-1817794340-1004291014-1000 SID[ 1]: S-1-5-21-1325960915-1817794340-1004291014-513 SID[ 2]: S-1-5-21-1325960915-1817794340-1004291014-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-1000 SID[ 8]: S-1-22-2-90000001 SID[ 9]: S-1-22-2-90000002 SID[ 10]: S-1-22-2-90000003 Privileges (0x 0): Rights (0x 0): [2016/07/22 07:29:57.734852, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 90000001 Group[ 2]: 90000002 Group[ 3]: 90000003 [2016/07/22 07:29:57.734901, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1000), gid=(0,1000) [2016/07/22 07:29:57.734918, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.734931, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.734943, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.734967, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:29:57.734992, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service Test, connectpath = /mnt/tank/Test [2016/07/22 07:29:57.735029, 10, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:166(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share Test, directory /mnt/tank/Test [2016/07/22 07:29:57.735045, 2, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:872(make_connection_snum) (ipv4:192.168.1.200:54633) connect to service Test initially as user home (uid=1000, gid=1000) (pid 28161) [2016/07/22 07:29:57.735069, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:29:57.735082, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2016/07/22 07:29:57.735104, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2EBCFD5C [2016/07/22 07:29:57.735137, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81208cb60 [2016/07/22 07:29:57.735163, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:678(smbXsrv_tcon_global_store) [2016/07/22 07:29:57.735173, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:680(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '2EBCFD5C' stored [2016/07/22 07:29:57.735201, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x2ebcfd5c (784137564) tcon_wire_id : 0x00001918 (6424) server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) creation_time : Fri Jul 22 07:29:58 2016 AEST share_name : 'Test' encryption_required : 0x00 (0) session_global_id : 0xec82f40b (3968005131) [2016/07/22 07:29:57.735331, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2EBCFD5C [2016/07/22 07:29:57.735346, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:29:57.735359, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.735373, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:856(smbXsrv_tcon_update) [2016/07/22 07:29:57.735382, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:864(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x2ebcfd5c) stored [2016/07/22 07:29:57.735394, 1, pid=28161, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001918 (6424) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x2ebcfd5c (784137564) tcon_wire_id : 0x00001918 (6424) server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) creation_time : Fri Jul 22 07:29:58 2016 AEST share_name : 'Test' encryption_required : 0x00 (0) session_global_id : 0xec82f40b (3968005131) status : NT_STATUS_OK idle_time : Fri Jul 22 07:29:58 2016 AEST compat : * encryption_desired : 0x00 (0) [2016/07/22 07:29:57.735576, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1028(reply_tcon_and_X) tconX service=Test [2016/07/22 07:29:57.735590, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.735598, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=24 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2016/07/22 07:29:57.735700, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2016/07/22 07:29:57.735958, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 68 [2016/07/22 07:29:57.735978, 6, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x44 [2016/07/22 07:29:57.735992, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 4 of length 72 (0 toread) [2016/07/22 07:29:57.736006, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.736014, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=25 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2016/07/22 07:29:57.736158, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 02 ... [2016/07/22 07:29:57.736180, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:29:57.736197, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.736211, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (11): SID[ 0]: S-1-5-21-1325960915-1817794340-1004291014-1000 SID[ 1]: S-1-5-21-1325960915-1817794340-1004291014-513 SID[ 2]: S-1-5-21-1325960915-1817794340-1004291014-1001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1000 SID[ 7]: S-1-22-2-1000 SID[ 8]: S-1-22-2-90000001 SID[ 9]: S-1-22-2-90000002 SID[ 10]: S-1-22-2-90000003 Privileges (0x 0): Rights (0x 0): [2016/07/22 07:29:57.736313, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1000 Primary group is 1000 and contains 4 supplementary groups Group[ 0]: 1000 Group[ 1]: 90000001 Group[ 2]: 90000002 Group[ 3]: 90000003 [2016/07/22 07:29:57.736370, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1000), gid=(0,1000) [2016/07/22 07:29:57.736385, 4, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to /mnt/tank/Test [2016/07/22 07:29:57.736448, 4, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got /mnt/tank/Test [2016/07/22 07:29:57.736466, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:3987(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2016/07/22 07:29:57.736481, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:3289(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2016/07/22 07:29:57.736504, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2016/07/22 07:29:57.736519, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2016/07/22 07:29:57.736532, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.736539, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=25 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2016/07/22 07:29:57.736654, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2016/07/22 07:29:57.736686, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4005(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2016/07/22 07:29:57.736770, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 82 [2016/07/22 07:29:57.736789, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x52 [2016/07/22 07:29:57.736815, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 5 of length 86 (0 toread) [2016/07/22 07:29:57.736828, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.736836, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=26 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2016/07/22 07:29:57.736975, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2016/07/22 07:29:57.737010, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:29:57.737024, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:29:57.737038, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4026(call_trans2setfsinfo) call_trans2setfsinfo: for service [Test] [2016/07/22 07:29:57.737053, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4092(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=26 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2016/07/22 07:29:57.737178, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [2016/07/22 07:29:57.737248, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 74 [2016/07/22 07:29:57.737266, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x4a [2016/07/22 07:29:57.737279, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 6 of length 78 (0 toread) [2016/07/22 07:29:57.737292, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.737300, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=27 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2016/07/22 07:29:57.737439, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2016/07/22 07:29:57.737462, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:29:57.737476, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:29:57.737489, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2016/07/22 07:29:57.737507, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "" [2016/07/22 07:29:57.737524, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:291(unix_convert) conversion finished "" -> . [2016/07/22 07:29:57.737538, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: . [2016/07/22 07:29:57.737551, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:29:57.737564, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [.] [/mnt/tank/Test] [2016/07/22 07:29:57.737582, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/tank/Test] [2016/07/22 07:29:57.737597, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) . reduced to /mnt/tank/Test [2016/07/22 07:29:57.737614, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/. hash 0xf4582ac1 [2016/07/22 07:29:57.737633, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2016/07/22 07:29:57.737649, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2016/07/22 07:29:57.737663, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:29:57.737682, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:29:57.737699, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:29:57.737713, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:29:57.737731, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:29:57.737744, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40775 [2016/07/22 07:29:57.737759, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5266(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:29:57.737772, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] EF 2F 1E 8A 87 E2 D1 01 6E C2 75 B7 96 E3 D1 01 ./...... n.u..... [0020] EF 2F 1E 8A 87 E2 D1 01 E8 03 00 00 00 00 00 00 ./...... ........ [0030] E8 03 00 00 00 00 00 00 01 00 00 00 7C 00 00 00 ........ ....|... [0040] 00 00 00 00 33 00 81 42 00 00 00 00 04 00 00 00 ....3..B ........ [0050] 00 00 00 00 FD 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2016/07/22 07:29:57.737880, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2016/07/22 07:29:57.737893, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2016/07/22 07:29:57.737906, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.737913, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25061 smb_uid=53200 smb_mid=27 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2016/07/22 07:29:57.738028, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 EF 2F 1E 8A 87 E2 D1 01 6E C2 75 ....../. .....n.u [0020] B7 96 E3 D1 01 EF 2F 1E 8A 87 E2 D1 01 E8 03 00 ....../. ........ [0030] 00 00 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [0050] 00 04 00 00 00 00 00 00 00 FD 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2016/07/22 07:29:57.741864, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 98 [2016/07/22 07:29:57.741939, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x62 [2016/07/22 07:29:57.741966, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 7 of length 102 (0 toread) [2016/07/22 07:29:57.741993, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.742001, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25182 smb_uid=53200 smb_mid=28 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2016/07/22 07:29:57.742160, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 6F 00 70 00 65 00 6E ......./ .o.p.e.n [0010] 00 76 00 70 00 6E 00 2E 00 7A 00 69 00 70 00 00 .v.p.n.. .z.i.p.. [0020] 00 . [2016/07/22 07:29:57.742214, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:29:57.742243, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:29:57.742259, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2016/07/22 07:29:57.742278, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "openvpn.zip" [2016/07/22 07:29:57.742293, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = openvpn.zip, dirpath = , start = openvpn.zip [2016/07/22 07:29:57.742332, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:472(unix_convert) conversion of base_name finished openvpn.zip -> openvpn.zip [2016/07/22 07:29:57.742347, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: openvpn.zip [2016/07/22 07:29:57.742373, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:29:57.742399, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [openvpn.zip] [/mnt/tank/Test] [2016/07/22 07:29:57.742441, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [openvpn.zip] -> [/mnt/tank/Test/openvpn.zip] [2016/07/22 07:29:57.742456, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) openvpn.zip reduced to /mnt/tank/Test/openvpn.zip [2016/07/22 07:29:57.742473, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/openvpn.zip hash 0xfb9ea73e [2016/07/22 07:29:57.742496, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo openvpn.zip (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2016/07/22 07:29:57.742517, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: openvpn.zip (fnum [fsp is NULL]) level=512 max_data=4000 [2016/07/22 07:29:57.742535, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: openvpn.zip [2016/07/22 07:29:57.742609, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: openvpn.zip attr = 0x20 [2016/07/22 07:29:57.742625, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file openvpn.zip case 3 set btime Sun Jul 17 10:24:57 2016 [2016/07/22 07:29:57.742648, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:29:57.742662, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:29:57.742681, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:29:57.742694, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:29:57.742709, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5266(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:29:57.742722, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] B8 32 00 00 00 00 00 00 00 20 00 00 00 00 00 00 .2...... . ...... [0010] 09 75 87 AD 85 E2 D1 01 E8 70 AC 20 88 E2 D1 01 .u...... .p. .... [0020] 8A C0 98 34 7B D7 D1 01 E8 03 00 00 00 00 00 00 ...4{... ........ [0030] E8 03 00 00 00 00 00 00 00 00 00 00 7C 00 00 00 ........ ....|... [0040] 00 00 00 00 33 00 81 42 00 00 00 00 0A 00 00 00 ....3..B ........ [0050] 00 00 00 00 FD 01 00 00 00 00 00 00 01 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2016/07/22 07:29:57.742847, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2016/07/22 07:29:57.742863, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2016/07/22 07:29:57.742902, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.742910, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25182 smb_uid=53200 smb_mid=28 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2016/07/22 07:29:57.743053, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 B8 32 00 00 00 00 00 00 00 20 00 ......2. ...... . [0010] 00 00 00 00 00 09 75 87 AD 85 E2 D1 01 E8 70 AC ......u. ......p. [0020] 20 88 E2 D1 01 8A C0 98 34 7B D7 D1 01 E8 03 00 ....... 4{...... [0030] 00 00 00 00 00 E8 03 00 00 00 00 00 00 00 00 00 ........ ........ [0040] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [0050] 00 0A 00 00 00 00 00 00 00 FD 01 00 00 00 00 00 ........ ........ [0060] 00 01 00 00 00 00 00 00 00 ........ . [2016/07/22 07:29:57.743692, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 102 [2016/07/22 07:29:57.743714, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x66 [2016/07/22 07:29:57.743728, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 8 of length 106 (0 toread) [2016/07/22 07:29:57.743741, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.743749, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=102 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25182 smb_uid=53200 smb_mid=29 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 2 (0x2) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 2 (0x2) smb_vwv[12]= 100 (0x64) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=37 [2016/07/22 07:29:57.743900, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 0A 02 00 00 00 00 2F 00 6F 00 70 00 65 ........ ./.o.p.e [0010] 00 6E 00 76 00 70 00 6E 00 2E 00 7A 00 69 00 70 .n.v.p.n ...z.i.p [0020] 00 00 00 00 00 ..... [2016/07/22 07:29:57.743975, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:29:57.743992, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:29:57.744010, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "openvpn.zip" [2016/07/22 07:29:57.744024, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = openvpn.zip, dirpath = , start = openvpn.zip [2016/07/22 07:29:57.744043, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:472(unix_convert) conversion of base_name finished openvpn.zip -> openvpn.zip [2016/07/22 07:29:57.744057, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: openvpn.zip [2016/07/22 07:29:57.744070, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:29:57.744083, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [openvpn.zip] [/mnt/tank/Test] [2016/07/22 07:29:57.744113, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [openvpn.zip] -> [/mnt/tank/Test/openvpn.zip] [2016/07/22 07:29:57.744127, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) openvpn.zip reduced to /mnt/tank/Test/openvpn.zip [2016/07/22 07:29:57.744143, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:8573(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) openvpn.zip (fnum [fsp is NULL]) info_level=522 totdata=2 [2016/07/22 07:29:57.744159, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:8150(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: openvpn.zip (fnum [fsp is NULL]) info_level=522 totdata=2 [2016/07/22 07:29:57.744173, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:8037(smb_posix_unlink) smb_posix_unlink: file openvpn.zip [2016/07/22 07:29:57.744188, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4993(create_file_default) create_file: access_mask = 0x10000 file_attributes = 0x10001ff, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = openvpn.zip [2016/07/22 07:29:57.744205, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4470(create_file_unixpath) create_file_unixpath: access_mask = 0x10000 file_attributes = 0x10001ff, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = openvpn.zip [2016/07/22 07:29:57.744254, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:301(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 52 [2016/07/22 07:29:57.744312, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:210(get_ea_value) get_ea_value: EA user.DosStream.Zone.Identifier:$DATA is of length 27 [2016/07/22 07:29:57.744327, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 5B 5A 6F 6E 65 54 72 61 6E 73 66 65 72 5D 0D 0A [ZoneTra nsfer].. [0010] 5A 6F 6E 65 49 64 3D 33 0D 0A 00 ZoneId=3 ... [2016/07/22 07:29:57.744370, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:3877(open_streams_for_delete) open_streams_for_delete found 2 streams [2016/07/22 07:29:57.744389, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:160(streams_xattr_get_name) xattr_name: user.DosStream.Zone.Identifier:$DATA, stream_name: :Zone.Identifier:$DATA [2016/07/22 07:29:57.744417, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:210(get_ea_value) get_ea_value: EA user.DosStream.Zone.Identifier:$DATA is of length 27 [2016/07/22 07:29:57.744432, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 5B 5A 6F 6E 65 54 72 61 6E 73 66 65 72 5D 0D 0A [ZoneTra nsfer].. [0010] 5A 6F 6E 65 49 64 3D 33 0D 0A 00 ZoneId=3 ... [2016/07/22 07:29:57.744468, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:55(stream_inode) stream_inode called for 1115782195/10 [user.DosStream.Zone.Identifier:$DATA] [2016/07/22 07:29:57.744484, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:74(stream_inode) stream_inode returns 3148467499 [2016/07/22 07:29:57.744498, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4993(create_file_default) create_file: access_mask = 0x10000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x4 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.744516, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4470(create_file_unixpath) create_file_unixpath: access_mask = 0x10000 file_attributes = 0x80, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x0 private_flags = 0x4 ea_list = 0x0x0, sd = 0x0x0, fname = openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.744534, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:113(file_new) file_new: req==NULL, INTERNAL_OPEN_ONLY, smbXsrv_open allocated [2016/07/22 07:29:57.744548, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum [invalid value] (1 used) [2016/07/22 07:29:57.744564, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/openvpn.zip:Zone.Identifier:$DATA hash 0x9744928a [2016/07/22 07:29:57.744581, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(openvpn.zip:Zone.Identifier:$DATA) returning 0666 [2016/07/22 07:29:57.744596, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=openvpn.zip:Zone.Identifier:$DATA, dos_attrs=0x80 access_mask=0x10000 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0666 oplock_request=8 private_flags = 0x4 [2016/07/22 07:29:57.744611, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.744645, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: openvpn.zip:Zone.Identifier:$DATA attr = 0x20 [2016/07/22 07:29:57.744661, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file openvpn.zip:Zone.Identifier:$DATA case 3 set btime Sun Jul 17 10:24:57 2016 [2016/07/22 07:29:57.744682, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:29:57.744696, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:29:57.744711, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2637(open_file_ntcreate) open_file_ntcreate: fname=openvpn.zip:Zone.Identifier:$DATA, after mapping access_mask=0x10000 [2016/07/22 07:29:57.744726, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2727(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0666, access_mask = 0x10000, open_access_mask = 0x10000 [2016/07/22 07:29:57.744841, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:619(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for openvpn.zip [2016/07/22 07:29:57.744868, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:118(smbacl4_get_vfs_params) mode:special, do_chown:true, acedup: merge map full control:true [2016/07/22 07:29:57.744899, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.744923, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.744939, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:362(smbacl4_nfs42win) smbacl4_nfs42win entered [2016/07/22 07:29:57.744953, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 1000, mask: 1f01ff, who: 1 [2016/07/22 07:29:57.744967, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 1 to S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.744981, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2016/07/22 07:29:57.744995, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.745008, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 2040, mask: 1f01ff, who: 2 [2016/07/22 07:29:57.745022, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 2 to S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.745036, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2016/07/22 07:29:57.745049, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.745062, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 4000, mask: 200a9, who: 3 [2016/07/22 07:29:57.745076, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2016/07/22 07:29:57.745090, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2016/07/22 07:29:57.745108, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.745121, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:565(smb_get_nt_acl_nfs4_common) after make sec_acl [2016/07/22 07:29:57.745136, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:579(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 176 [2016/07/22 07:29:57.745151, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file openvpn.zip:Zone.Identifier:$DATA requesting 0x10000 returning 0x10000 (NT_STATUS_OK) [2016/07/22 07:29:57.745168, 2, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:1005(open_file) home opened file openvpn.zip:Zone.Identifier:$DATA read=No write=No (numopen=1) [2016/07/22 07:29:57.745184, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.745198, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/locking.tdb 2: 3: [2016/07/22 07:29:57.745215, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 337C8142000000002BCD [2016/07/22 07:29:57.745231, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043f60 [2016/07/22 07:29:57.745251, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:1738(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.745267, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/brlock.c:2048(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2016/07/22 07:29:57.745286, 5, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) set_file_oplock: granted oplock on file openvpn.zip:Zone.Identifier:$DATA, 42817c33:bba9cd2b:0/0, tv_sec = 57913ed5, tv_usec = b5c55 [2016/07/22 07:29:57.745303, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/brlock.c:2048(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2016/07/22 07:29:57.745317, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:1874(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.745331, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:358(unparse_share_modes) unparse_share_modes: [2016/07/22 07:29:57.745345, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe50105a836dfc3b0 (-1945267344014064720) servicepath : * servicepath : '/mnt/tank/Test' base_name : * base_name : 'openvpn.zip' stream_name : * stream_name : ':Zone.Identifier:$DATA' num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) op_mid : 0x0000000000000000 (0) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000004 (4) time : Fri Jul 22 07:29:57 2016 AEST.744533 id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x00000000bba9cd2b (3148467499) extid : 0x0000000000000000 (0) share_file_id : 0x0000000000000000 (0) uid : 0x000003e8 (1000) flags : 0x0000 (0) name_hash : 0x9744928a (2537853578) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jul 6 21:40:33 2016 AEST.383028200 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x00000000bba9cd2b (3148467499) extid : 0x0000000000000000 (0) [2016/07/22 07:29:57.745667, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file openvpn.zip seq 0x16501476729695486896 key 42817c33:bba9cd2b:0 [2016/07/22 07:29:57.745752, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 337C8142000000002BCD [2016/07/22 07:29:57.745769, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.745782, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.745797, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file openvpn.zip seq 0x16501476729695486897 key 42817c33:bba9cd2b:0 [2016/07/22 07:29:57.745813, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4802(create_file_unixpath) create_file_unixpath: info=1 [2016/07/22 07:29:57.745826, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: info=1 [2016/07/22 07:29:57.745840, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:3960(open_streams_for_delete) Closing stream # 0, openvpn.zip:Zone.Identifier:$DATA [2016/07/22 07:29:57.745856, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.745869, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/locking.tdb 2: 3: [2016/07/22 07:29:57.745885, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 337C8142000000002BCD [2016/07/22 07:29:57.745899, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81203bd60 [2016/07/22 07:29:57.745914, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file openvpn.zip seq 0x16501476729695486897 key 42817c33:bba9cd2b:0 [2016/07/22 07:29:57.745929, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x9744928a [2016/07/22 07:29:57.745945, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:358(unparse_share_modes) unparse_share_modes: [2016/07/22 07:29:57.745958, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0xe50105a836dfc3b1 (-1945267344014064719) servicepath : * servicepath : '/mnt/tank/Test' base_name : * base_name : 'openvpn.zip' stream_name : * stream_name : ':Zone.Identifier:$DATA' num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jul 6 21:40:33 2016 AEST.383028200 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x00000000bba9cd2b (3148467499) extid : 0x0000000000000000 (0) [2016/07/22 07:29:57.746105, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file openvpn.zip seq 0x16501476729695486897 key 42817c33:bba9cd2b:0 [2016/07/22 07:29:57.746119, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:370(unparse_share_modes) No used share mode found [2016/07/22 07:29:57.746137, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 337C8142000000002BCD [2016/07/22 07:29:57.746151, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.746164, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.746182, 2, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/close.c:790(close_normal_file) home closed file openvpn.zip:Zone.Identifier:$DATA (numopen=0) NT_STATUS_OK [2016/07/22 07:29:57.746198, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:554(file_free) freed files structure 0 (0 used) [2016/07/22 07:29:57.746218, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_open_global.tdb [2016/07/22 07:29:57.746232, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_open_global.tdb 2: 3: [2016/07/22 07:29:57.746247, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C3EACECE [2016/07/22 07:29:57.746268, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043f60 [2016/07/22 07:29:57.746284, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:587(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/07/22 07:29:57.746339, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:706(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C3EACECE' stored [2016/07/22 07:29:57.746356, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) open_global_id : 0xc3eacece (3286945486) open_persistent_id : 0x00000000c3eacece (3286945486) open_volatile_id : 0x0000000000005f58 (24408) open_owner : S-1-5-21-1325960915-1817794340-1004291014-1000 open_time : Fri Jul 22 07:29:58 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/07/22 07:29:57.746520, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C3EACECE [2016/07/22 07:29:57.746535, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_open_global.tdb [2016/07/22 07:29:57.746548, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.746562, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:880(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc3eacece) stored [2016/07/22 07:29:57.746575, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x00005f58 (24408) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) open_global_id : 0xc3eacece (3286945486) open_persistent_id : 0x00000000c3eacece (3286945486) open_volatile_id : 0x0000000000005f58 (24408) open_owner : S-1-5-21-1325960915-1817794340-1004291014-1000 open_time : Fri Jul 22 07:29:58 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri Jul 22 07:29:58 2016 AEST compat : NULL [2016/07/22 07:29:57.746814, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 24408 (1 used) [2016/07/22 07:29:57.746834, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/openvpn.zip hash 0xfb9ea73e [2016/07/22 07:29:57.746848, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2479(open_file_ntcreate) open_file_ntcreate: fname=openvpn.zip, dos_attrs=0x0 access_mask=0x10000 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0777 oplock_request=0 private_flags = 0x0 [2016/07/22 07:29:57.746863, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2637(open_file_ntcreate) open_file_ntcreate: fname=openvpn.zip, after mapping access_mask=0x10000 [2016/07/22 07:29:57.746877, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:2727(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0777, access_mask = 0x10000, open_access_mask = 0x10000 [2016/07/22 07:29:57.746900, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:619(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for openvpn.zip [2016/07/22 07:29:57.746922, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:118(smbacl4_get_vfs_params) mode:special, do_chown:true, acedup: merge map full control:true [2016/07/22 07:29:57.746941, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.746959, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.746974, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:362(smbacl4_nfs42win) smbacl4_nfs42win entered [2016/07/22 07:29:57.746987, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 1000, mask: 1f01ff, who: 1 [2016/07/22 07:29:57.747000, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 1 to S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:29:57.747015, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x1000 => 0x0 [2016/07/22 07:29:57.747028, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.747040, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 2040, mask: 1f01ff, who: 2 [2016/07/22 07:29:57.747054, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 2 to S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:29:57.747068, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x2040 => 0x0 [2016/07/22 07:29:57.747081, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.747100, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 4000, mask: 200a9, who: 3 [2016/07/22 07:29:57.747120, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2016/07/22 07:29:57.747153, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x4000 => 0x0 [2016/07/22 07:29:57.747166, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:29:57.747192, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:565(smb_get_nt_acl_nfs4_common) after make sec_acl [2016/07/22 07:29:57.747206, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:579(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 176 [2016/07/22 07:29:57.747221, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file openvpn.zip requesting 0x10000 returning 0x10000 (NT_STATUS_OK) [2016/07/22 07:29:57.747236, 2, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:1005(open_file) home opened file openvpn.zip read=No write=No (numopen=1) [2016/07/22 07:29:57.747251, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.747264, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/locking.tdb 2: 3: [2016/07/22 07:29:57.747280, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 337C8142000000000A00 [2016/07/22 07:29:57.747295, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043f60 [2016/07/22 07:29:57.747313, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/brlock.c:2048(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2016/07/22 07:29:57.747330, 5, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) set_file_oplock: granted oplock on file openvpn.zip, 42817c33:a:0/363100850, tv_sec = 57913ed5, tv_usec = b62e5 [2016/07/22 07:29:57.747346, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/brlock.c:2048(brl_get_locks_readonly) seqnum=0, fsp->brlock_seqnum=0 [2016/07/22 07:29:57.747359, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:1874(grant_fsp_oplock_type) grant_fsp_oplock_type: oplock type 0x0 on file openvpn.zip [2016/07/22 07:29:57.747373, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:358(unparse_share_modes) unparse_share_modes: [2016/07/22 07:29:57.747386, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1089bf7873f78a12 (1191694100478790162) servicepath : * servicepath : '/mnt/tank/Test' base_name : * base_name : 'openvpn.zip' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) op_mid : 0x000000000000001d (29) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 22 07:29:57 2016 AEST.746213 id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x000000000000000a (10) extid : 0x0000000000000000 (0) share_file_id : 0x0000000015a47ab2 (363100850) uid : 0x000003e8 (1000) flags : 0x0001 (1) name_hash : 0xfb9ea73e (4221478718) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jul 6 21:40:33 2016 AEST.383028200 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x000000000000000a (10) extid : 0x0000000000000000 (0) [2016/07/22 07:29:57.747664, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file openvpn.zip seq 0x1191694100478790162 key 42817c33:a:0 [2016/07/22 07:29:57.747695, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 337C8142000000000A00 [2016/07/22 07:29:57.747711, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.747724, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.747738, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file openvpn.zip seq 0x1191694100478790163 key 42817c33:a:0 [2016/07/22 07:29:57.747753, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:4802(create_file_unixpath) create_file_unixpath: info=1 [2016/07/22 07:29:57.747767, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: info=1 [2016/07/22 07:29:57.747780, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.747793, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/locking.tdb 2: 3: [2016/07/22 07:29:57.747808, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 337C8142000000000A00 [2016/07/22 07:29:57.747823, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8120ed860 [2016/07/22 07:29:57.747837, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file openvpn.zip seq 0x1191694100478790163 key 42817c33:a:0 [2016/07/22 07:29:57.747852, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: openvpn.zip [2016/07/22 07:29:57.747893, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: openvpn.zip attr = 0x20 [2016/07/22 07:29:57.747908, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file openvpn.zip case 3 set btime Sun Jul 17 10:24:57 2016 [2016/07/22 07:29:57.747928, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:29:57.747946, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:29:57.747965, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:6333(smb_set_file_disposition_info) smb_set_file_disposition_info: file openvpn.zip, dosmode = 32, delete_on_close = 1 [2016/07/22 07:29:57.747985, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) set_delete_on_close: Adding delete on close flag for fnum 24408, file openvpn.zip [2016/07/22 07:29:57.748007, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000, 1000) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.748027, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(53200) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.748041, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.748054, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.748067, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.748104, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:284(messaging_dgm_send) messaging_dgm_send: Sending message to 28161 [2016/07/22 07:29:57.748157, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.748173, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:358(unparse_share_modes) unparse_share_modes: [2016/07/22 07:29:57.748186, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1089bf7873f78a13 (1191694100478790163) servicepath : * servicepath : '/mnt/tank/Test' base_name : * base_name : 'openvpn.zip' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006e01 (28161) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x87483dd1398f2b77 (-8698634711442969737) op_mid : 0x000000000000001d (29) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00010080 (65664) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri Jul 22 07:29:57 2016 AEST.746213 id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x000000000000000a (10) extid : 0x0000000000000000 (0) share_file_id : 0x0000000015a47ab2 (363100850) uid : 0x000003e8 (1000) flags : 0x0001 (1) name_hash : 0xfb9ea73e (4221478718) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000001 (1) delete_tokens: ARRAY(1) delete_tokens: struct delete_token name_hash : 0xfb9ea73e (4221478718) delete_nt_token : * delete_nt_token: struct security_token num_sids : 0x0000000b (11) sids: ARRAY(11) sids : S-1-5-21-1325960915-1817794340-1004291014-1000 sids : S-1-5-21-1325960915-1817794340-1004291014-513 sids : S-1-5-21-1325960915-1817794340-1004291014-1001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1000 sids : S-1-22-2-1000 sids : S-1-22-2-90000001 sids : S-1-22-2-90000002 sids : S-1-22-2-90000003 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) delete_token : * delete_token: struct security_unix_token uid : 0x00000000000003e8 (1000) gid : 0x00000000000003e8 (1000) ngroups : 0x00000004 (4) groups: ARRAY(4) groups : 0x00000000000003e8 (1000) groups : 0x00000000055d4a81 (90000001) groups : 0x00000000055d4a82 (90000002) groups : 0x00000000055d4a83 (90000003) old_write_time : Wed Jul 6 21:40:33 2016 AEST.383028200 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x000000000000000a (10) extid : 0x0000000000000000 (0) [2016/07/22 07:29:57.748910, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file openvpn.zip seq 0x1191694100478790163 key 42817c33:a:0 [2016/07/22 07:29:57.748949, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 337C8142000000000A00 [2016/07/22 07:29:57.748965, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.748978, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.748992, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:161(share_mode_memcache_store) stored entry for file openvpn.zip seq 0x1191694100478790164 key 42817c33:a:0 [2016/07/22 07:29:57.749009, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.749023, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/locking.tdb 2: 3: [2016/07/22 07:29:57.749039, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 337C8142000000000A00 [2016/07/22 07:29:57.749053, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8120aa060 [2016/07/22 07:29:57.749068, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:275(share_mode_memcache_fetch) fetched entry for file openvpn.zip seq 0x1191694100478790164 key 42817c33:a:0 [2016/07/22 07:29:57.749083, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfb9ea73e [2016/07/22 07:29:57.749102, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0xfb9ea73e [2016/07/22 07:29:57.749116, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/close.c:373(close_remove_share_mode) close_remove_share_mode: file openvpn.zip. Delete on close was set - deleting file. [2016/07/22 07:29:57.749129, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xfb9ea73e [2016/07/22 07:29:57.749142, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) find__delete_on_close_token: dt->name_hash = 0xfb9ea73e [2016/07/22 07:29:57.749198, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:301(get_ea_names_from_file) get_ea_names_from_file: ea_namelist size = 52 [2016/07/22 07:29:57.749235, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:210(get_ea_value) get_ea_value: EA user.DosStream.Zone.Identifier:$DATA is of length 27 [2016/07/22 07:29:57.749250, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 5B 5A 6F 6E 65 54 72 61 6E 73 66 65 72 5D 0D 0A [ZoneTra nsfer].. [0010] 5A 6F 6E 65 49 64 3D 33 0D 0A 00 ZoneId=3 ... [2016/07/22 07:29:57.749294, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/close.c:189(delete_all_streams) delete_all_streams found 2 streams [2016/07/22 07:29:57.749311, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/modules/vfs_streams_xattr.c:160(streams_xattr_get_name) xattr_name: user.DosStream.Zone.Identifier:$DATA, stream_name: :Zone.Identifier:$DATA [2016/07/22 07:29:57.749450, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:358(unparse_share_modes) unparse_share_modes: [2016/07/22 07:29:57.749467, 1, pid=28161, effective(1000, 1000), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data sequence_number : 0x1089bf7873f78a14 (1191694100478790164) servicepath : * servicepath : '/mnt/tank/Test' base_name : * base_name : 'openvpn.zip' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Jul 6 21:40:33 2016 AEST.383028200 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000042817c33 (1115782195) inode : 0x000000000000000a (10) extid : 0x0000000000000000 (0) [2016/07/22 07:29:57.749651, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:147(share_mode_memcache_delete) deleting entry for file openvpn.zip seq 0x1191694100478790164 key 42817c33:a:0 [2016/07/22 07:29:57.749671, 10, pid=28161, effective(1000, 1000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:370(unparse_share_modes) No used share mode found [2016/07/22 07:29:57.749717, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 337C8142000000000A00 [2016/07/22 07:29:57.749731, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/locking.tdb [2016/07/22 07:29:57.749744, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:29:57.749759, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/notify_msg.c:227(notify_trigger) notify_trigger called action=0x2, filter=0x1, dir=/mnt/tank/Test, name=openvpn.zip [2016/07/22 07:29:57.749777, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(1000, 1000) : sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.749792, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(53200) : conn_ctx_stack_ndx = 0 [2016/07/22 07:29:57.749805, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/07/22 07:29:57.749819, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:29:57.749832, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:29:57.749860, 10, pid=28161, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:284(messaging_dgm_send) messaging_dgm_send: Sending message to 28132 [2016/07/22 07:29:57.749911, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (1000, 1000) - sec_ctx_stack_ndx = 0 [2016/07/22 07:29:57.749931, 2, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/close.c:790(close_normal_file) home closed file openvpn.zip (numopen=0) NT_STATUS_OK [2016/07/22 07:29:57.749947, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_open_global.tdb [2016/07/22 07:29:57.749961, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) [2016/07/22 07:29:57.749947, 10, pid=28132, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:254(messaging_recv_cb) lock order: 1:/var/lock/smbXsrv_open_global.tdb 2: 3: messaging_recv_cb: Received message 0x31b len 51 (num_fds:0) from 28161 [2016/07/22 07:29:57.750020, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C3EACECE [2016/07/22 07:29:57.750071, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81209fde0 [2016/07/22 07:29:57.750082, 10, pid=28132, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:655(notifyd_trigger) [2016/07/22 07:29:57.750090, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) notifyd_trigger: Got trigger_msg action=2, filter=1, path=/mnt/tank/Test/openvpn.zip Unlocking key C3EACECE [2016/07/22 07:29:57.750140, 10, pid=28132, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:672(notifyd_trigger) [2016/07/22 07:29:57.750164, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) notifyd_trigger: Trying path /mnt release lock order 1 for /var/lock/smbXsrv_open_global.tdb [2016/07/22 07:29:57.750221, 10, pid=28132, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:672(notifyd_trigger) [2016/07/22 07:29:57.750228, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) notifyd_trigger: Trying path /mnt/tank lock order: 1: 2: 3: [2016/07/22 07:29:57.750287, 10, pid=28132, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:672(notifyd_trigger) [2016/07/22 07:29:57.750315, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:554(file_free) notifyd_trigger: Trying path /mnt/tank/Test freed files structure 24408 (0 used) [2016/07/22 07:29:57.750391, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2016/07/22 07:29:57.750406, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2016/07/22 07:29:57.750420, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:29:57.750427, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25182 smb_uid=53200 smb_mid=29 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2016/07/22 07:29:57.750543, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 ... [2016/07/22 07:29:57.750605, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/messages.c:254(messaging_recv_cb) messaging_recv_cb: Received message 0x319 len 24 (num_fds:0) from 28161 [2016/07/22 07:30:01.260731, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 84 [2016/07/22 07:30:01.260798, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x54 [2016/07/22 07:30:01.260814, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 9 of length 88 (0 toread) [2016/07/22 07:30:01.260828, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.260837, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=30 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2016/07/22 07:30:01.260986, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2016/07/22 07:30:01.261028, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.261046, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.261068, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2539(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2016/07/22 07:30:01.261091, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "*" [2016/07/22 07:30:01.261106, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2016/07/22 07:30:01.261152, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: * [2016/07/22 07:30:01.261168, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.261182, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [*] [/mnt/tank/Test] [2016/07/22 07:30:01.261215, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/tank/Test/*] [2016/07/22 07:30:01.261231, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) * reduced to /mnt/tank/Test/* [2016/07/22 07:30:01.261245, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2637(call_trans2findfirst) dir=., mask = * [2016/07/22 07:30:01.261270, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=. [2016/07/22 07:30:01.261306, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:619(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2016/07/22 07:30:01.261331, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:118(smbacl4_get_vfs_params) mode:special, do_chown:true, acedup: merge map full control:true [2016/07/22 07:30:01.261358, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:30:01.261378, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:30:01.261395, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:362(smbacl4_nfs42win) smbacl4_nfs42win entered [2016/07/22 07:30:01.261409, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 1003, mask: 1f01ff, who: 1 [2016/07/22 07:30:01.261424, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 1 to S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:30:01.261439, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x1003 => 0x3 [2016/07/22 07:30:01.261453, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.261467, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 2043, mask: 1f01ff, who: 2 [2016/07/22 07:30:01.261481, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 2 to S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:30:01.261496, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x2043 => 0x3 [2016/07/22 07:30:01.261510, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.261524, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 4003, mask: 200a9, who: 3 [2016/07/22 07:30:01.261538, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2016/07/22 07:30:01.261552, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x4003 => 0x3 [2016/07/22 07:30:01.261566, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.261580, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:565(smb_get_nt_acl_nfs4_common) after make sec_acl [2016/07/22 07:30:01.261595, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:579(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 176 [2016/07/22 07:30:01.261612, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2016/07/22 07:30:01.261640, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:628(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2016/07/22 07:30:01.261656, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2721(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2016/07/22 07:30:01.261670, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2730(call_trans2findfirst) dirpath=<.> dontdescend=<> [2016/07/22 07:30:01.261691, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 0 [2016/07/22 07:30:01.261713, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:30:01.261733, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:30:01.261749, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.261764, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.261779, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2016/07/22 07:30:01.261795, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2016/07/22 07:30:01.261810, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.261823, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.261837, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40775 [2016/07/22 07:30:01.261855, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 2147483648 [2016/07/22 07:30:01.261874, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: .. [2016/07/22 07:30:01.261893, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = Attribute not found [2016/07/22 07:30:01.261908, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.261922, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.261936, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2016/07/22 07:30:01.261951, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2016/07/22 07:30:01.261965, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.261979, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.261992, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2016/07/22 07:30:01.262027, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: bt.txt [2016/07/22 07:30:01.262043, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.262057, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 0 [2016/07/22 07:30:01.262075, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: bt.txt [2016/07/22 07:30:01.262097, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file bt.txt: Error = Attribute not found [2016/07/22 07:30:01.262114, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.262128, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.262142, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found bt.txt fname=bt.txt (bt.txt) [2016/07/22 07:30:01.262158, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16156 [2016/07/22 07:30:01.262172, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.262185, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.262199, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.262217, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: head.txt [2016/07/22 07:30:01.262232, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.262246, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 1 [2016/07/22 07:30:01.262263, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: head.txt [2016/07/22 07:30:01.262280, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file head.txt: Error = Attribute not found [2016/07/22 07:30:01.262295, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.262309, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.262323, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found head.txt fname=head.txt (head.txt) [2016/07/22 07:30:01.262338, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16032 [2016/07/22 07:30:01.262352, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.262366, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.262379, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.262398, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz [2016/07/22 07:30:01.262413, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.262426, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 2 [2016/07/22 07:30:01.262444, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz [2016/07/22 07:30:01.262498, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz attr = 0x20 [2016/07/22 07:30:01.262515, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz case 3 set btime Sun Jul 17 16:49:12 2016 [2016/07/22 07:30:01.262538, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.262553, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.262567, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz fname=FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz (FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz) [2016/07/22 07:30:01.262584, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15904 [2016/07/22 07:30:01.262598, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.262611, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.262624, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.262644, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: smbd.debug [2016/07/22 07:30:01.262659, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.262672, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 3 [2016/07/22 07:30:01.262690, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: smbd.debug [2016/07/22 07:30:01.262724, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: smbd.debug attr = 0x20 [2016/07/22 07:30:01.262740, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file smbd.debug case 3 set btime Sun Jul 17 14:34:17 2016 [2016/07/22 07:30:01.262761, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.262775, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.262789, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found smbd.debug fname=smbd.debug (smbd.debug) [2016/07/22 07:30:01.262804, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15692 [2016/07/22 07:30:01.262818, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.262832, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.262845, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.262864, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: openvpn.zipopenvpn.zip.copy [2016/07/22 07:30:01.262879, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.262893, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 4 [2016/07/22 07:30:01.262911, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: openvpn.zipopenvpn.zip.copy [2016/07/22 07:30:01.262928, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file openvpn.zipopenvpn.zip.copy: Error = Attribute not found [2016/07/22 07:30:01.262943, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.262957, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.262971, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found openvpn.zipopenvpn.zip.copy fname=openvpn.zipopenvpn.zip.copy (openvpn.zipopenvpn.zip.copy) [2016/07/22 07:30:01.262987, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15560 [2016/07/22 07:30:01.263001, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.263015, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.263028, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.263072, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: ACIR_Statement.pdf [2016/07/22 07:30:01.263086, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.263105, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 5 [2016/07/22 07:30:01.263122, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: ACIR_Statement.pdf [2016/07/22 07:30:01.263161, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: ACIR_Statement.pdf attr = 0x20 [2016/07/22 07:30:01.263178, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file ACIR_Statement.pdf case 3 set btime Wed Jul 20 23:06:34 2016 [2016/07/22 07:30:01.263198, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.263212, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.263226, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ACIR_Statement.pdf fname=ACIR_Statement.pdf (ACIR_Statement.pdf) [2016/07/22 07:30:01.263241, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15396 [2016/07/22 07:30:01.263255, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.263268, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.263281, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.263301, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: b.zip [2016/07/22 07:30:01.263316, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.263330, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 6 [2016/07/22 07:30:01.263347, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: b.zip [2016/07/22 07:30:01.263380, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: b.zip attr = 0x20 [2016/07/22 07:30:01.263396, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file b.zip case 3 set btime Wed Jul 20 22:53:59 2016 [2016/07/22 07:30:01.263416, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.263431, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.263444, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found b.zip fname=b.zip (b.zip) [2016/07/22 07:30:01.263460, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15248 [2016/07/22 07:30:01.263478, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.263492, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.263505, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.263525, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: .nightlies [2016/07/22 07:30:01.263540, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.263553, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 7 [2016/07/22 07:30:01.263571, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: .nightlies [2016/07/22 07:30:01.263589, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .nightlies: Error = Attribute not found [2016/07/22 07:30:01.263604, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.263618, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning ha [2016/07/22 07:30:01.263670, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .nightlies fname=.nightlies (.nightlies) [2016/07/22 07:30:01.263686, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15128 [2016/07/22 07:30:01.263699, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.263712, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.263725, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.263744, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: smbd.new.log [2016/07/22 07:30:01.263758, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.263771, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 8 [2016/07/22 07:30:01.263789, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: smbd.new.log [2016/07/22 07:30:01.263822, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: smbd.new.log attr = 0x20 [2016/07/22 07:30:01.263838, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file smbd.new.log case 3 set btime Wed Jul 20 22:59:07 2016 [2016/07/22 07:30:01.263857, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.263871, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.263885, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found smbd.new.log fname=smbd.new.log (smbd.new.log) [2016/07/22 07:30:01.263900, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 14996 [2016/07/22 07:30:01.263913, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.263926, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.263938, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.263957, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: .windows [2016/07/22 07:30:01.263971, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1018(is_in_path) is_in_path: match succeeded [2016/07/22 07:30:01.263984, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1499(is_visible_file) is_visible_file: file .windows is vetoed. [2016/07/22 07:30:01.264002, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset -1 [2016/07/22 07:30:01.264016, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2797(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2016/07/22 07:30:01.264029, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 256 [2016/07/22 07:30:01.264047, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 1524, useable_space = 16406 [2016/07/22 07:30:01.264062, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 1524, paramsize = 10, datasize = 1524 [2016/07/22 07:30:01.264075, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.264083, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=1592 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=30 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 1524 (0x5F4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 1524 (0x5F4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=1537 [2016/07/22 07:30:01.264207, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 FD FF 0B 00 01 00 00 00 6C 05 00 00 70 00 00 ........ .l...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 89 12 99 07 97 E3 D1 01 6E C2 75 ........ .....n.u [0030] B7 96 E3 D1 01 89 12 99 07 97 E3 D1 01 E8 03 00 ........ ........ [0040] 00 00 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 ........ ........ [0050] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [0060] 00 04 00 00 00 00 00 00 00 FD 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 4B E7 CB 7F 86 E2 D1 01 FA F2 ED .....K.. ........ [00A0] 9B 86 E2 D1 01 4B E7 CB 7F 86 E2 D1 01 00 00 00 .....K.. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 20 00 00 00 00 00 00 00 0B 00 58 8A 00 00 00 . ...... ...X.... [00D0] 00 04 00 00 00 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 03 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 7C 00 00 00 00 00 00 00 F0 E4 AC 0A 00 00 00 .|...... ........ [0100] 00 00 0E 98 00 00 00 00 00 EF 72 87 AD 85 E2 D1 ........ ..r..... [0110] 01 BF A5 40 93 12 E0 D1 01 DB 6D 4A 93 12 E0 D1 ...@.... ..mJ.... [0120] 01 E8 03 00 00 00 00 00 00 E8 03 00 00 00 00 00 ........ ........ [0130] 00 00 00 00 00 7C 00 00 00 00 00 00 00 33 00 81 .....|.. .....3.. [0140] 42 00 00 00 00 7B 13 00 00 00 00 00 00 FD 01 00 B....{.. ........ [0150] 00 00 00 00 00 01 00 00 00 00 00 00 00 62 00 74 ........ .....b.t [0160] 00 2E 00 74 00 78 00 74 00 00 00 00 00 80 00 00 ...t.x.t ........ [0170] 00 00 00 00 00 27 2E 05 00 00 00 00 00 00 52 00 .....'.. ......R. [0180] 00 00 00 00 00 FF 73 87 AD 85 E2 D1 01 B2 F7 F4 ......s. ........ [0190] E2 86 E2 D1 01 64 02 D7 96 12 E0 D1 01 E8 03 00 .....d.. ........ [01A0] 00 00 00 00 00 E8 03 00 00 00 00 00 00 00 00 00 ........ ........ [01B0] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [01C0] 00 7C 13 00 00 00 00 00 00 FD 01 00 00 00 00 00 .|...... ........ [01D0] 00 01 00 00 00 00 00 00 00 68 00 65 00 61 00 64 ........ .h.e.a.d [01E0] 00 2E 00 74 00 78 00 74 00 00 00 00 00 D4 00 00 ...t.x.t ........ [01F0] 00 00 00 00 00 41 5C 89 0F 00 00 00 00 00 1E 50 .....A\. .......P [2016/07/22 07:30:01.264708, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2841(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=11 [2016/07/22 07:30:01.264888, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 84 [2016/07/22 07:30:01.264923, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x54 [2016/07/22 07:30:01.264937, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 10 of length 88 (0 toread) [2016/07/22 07:30:01.264951, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.264959, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=31 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2016/07/22 07:30:01.265110, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2016/07/22 07:30:01.265146, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.265162, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.265178, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2539(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2016/07/22 07:30:01.265196, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "*" [2016/07/22 07:30:01.265210, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2016/07/22 07:30:01.265230, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: * [2016/07/22 07:30:01.265244, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.265257, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [*] [/mnt/tank/Test] [2016/07/22 07:30:01.265282, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/tank/Test/*] [2016/07/22 07:30:01.265297, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) * reduced to /mnt/tank/Test/* [2016/07/22 07:30:01.265311, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2637(call_trans2findfirst) dir=., mask = * [2016/07/22 07:30:01.265326, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=. [2016/07/22 07:30:01.265355, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:619(smb_get_nt_acl_nfs4) smb_get_nt_acl_nfs4 invoked for . [2016/07/22 07:30:01.265391, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:118(smbacl4_get_vfs_params) mode:special, do_chown:true, acedup: merge map full control:true [2016/07/22 07:30:01.265411, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:30:01.265430, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 1000 -> sid S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:30:01.265458, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:362(smbacl4_nfs42win) smbacl4_nfs42win entered [2016/07/22 07:30:01.265472, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 1003, mask: 1f01ff, who: 1 [2016/07/22 07:30:01.265486, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 1 to S-1-5-21-1325960915-1817794340-1004291014-1000 [2016/07/22 07:30:01.265501, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x1003 => 0x3 [2016/07/22 07:30:01.265514, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.265527, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 2043, mask: 1f01ff, who: 2 [2016/07/22 07:30:01.265541, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 2 to S-1-5-21-1325960915-1817794340-1004291014-1001 [2016/07/22 07:30:01.265555, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x2043 => 0x3 [2016/07/22 07:30:01.265569, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.265581, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:389(smbacl4_nfs42win) magic: 0x76f8a967, type: 0, iflags: 2, flags: 4003, mask: 200a9, who: 3 [2016/07/22 07:30:01.265595, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:417(smbacl4_nfs42win) mapped 3 to S-1-1-0 [2016/07/22 07:30:01.265609, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:450(smbacl4_nfs42win) Windows mapped ace flags: 0x4003 => 0x3 [2016/07/22 07:30:01.265623, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:503(smbacl4_nfs42win) Map normal sid [2016/07/22 07:30:01.265636, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:565(smb_get_nt_acl_nfs4_common) after make sec_acl [2016/07/22 07:30:01.265650, 10, pid=28161, effective(1000, 1000), real(0, 0), class=acls] ../source3/modules/nfs4_acls.c:579(smb_get_nt_acl_nfs4_common) smb_get_nt_acl_nfs4_common successfully exited with sd_size 176 [2016/07/22 07:30:01.265665, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2016/07/22 07:30:01.265686, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:628(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2016/07/22 07:30:01.265700, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2721(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2016/07/22 07:30:01.265714, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2730(call_trans2findfirst) dirpath=<.> dontdescend=<> [2016/07/22 07:30:01.265730, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 0 [2016/07/22 07:30:01.265748, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:30:01.265766, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:30:01.265780, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.265794, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.265807, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2016/07/22 07:30:01.265822, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2016/07/22 07:30:01.265835, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.265848, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.265861, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40775 [2016/07/22 07:30:01.265877, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 2147483648 [2016/07/22 07:30:01.265895, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: .. [2016/07/22 07:30:01.265911, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = Attribute not found [2016/07/22 07:30:01.265926, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.265939, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.265952, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2016/07/22 07:30:01.265967, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2016/07/22 07:30:01.265980, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.265993, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266006, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2016/07/22 07:30:01.266033, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: bt.txt [2016/07/22 07:30:01.266048, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.266062, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 0 [2016/07/22 07:30:01.266079, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: bt.txt [2016/07/22 07:30:01.266101, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file bt.txt: Error = Attribute not found [2016/07/22 07:30:01.266115, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.266129, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.266142, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found bt.txt fname=bt.txt (bt.txt) [2016/07/22 07:30:01.266158, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16156 [2016/07/22 07:30:01.266171, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.266184, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266196, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.266214, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: head.txt [2016/07/22 07:30:01.266228, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.266241, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 1 [2016/07/22 07:30:01.266258, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: head.txt [2016/07/22 07:30:01.266275, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file head.txt: Error = Attribute not found [2016/07/22 07:30:01.266289, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.266302, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.266315, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found head.txt fname=head.txt (head.txt) [2016/07/22 07:30:01.266330, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16032 [2016/07/22 07:30:01.266343, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.266356, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266369, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.266386, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz [2016/07/22 07:30:01.266400, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.266413, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 2 [2016/07/22 07:30:01.266431, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz [2016/07/22 07:30:01.266468, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz attr = 0x20 [2016/07/22 07:30:01.266483, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz case 3 set btime Sun Jul 17 16:49:12 2016 [2016/07/22 07:30:01.266504, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.266518, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.266531, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz fname=FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz (FreeNAS-9.10-MASTER-201607151151-5d3061e.debug.txz) [2016/07/22 07:30:01.266547, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15904 [2016/07/22 07:30:01.266560, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.266573, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266586, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.266604, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: smbd.debug [2016/07/22 07:30:01.266618, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.266631, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 3 [2016/07/22 07:30:01.266648, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: smbd.debug [2016/07/22 07:30:01.266679, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: smbd.debug attr = 0x20 [2016/07/22 07:30:01.266693, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file smbd.debug case 3 set btime Sun Jul 17 14:34:17 2016 [2016/07/22 07:30:01.266713, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.266727, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.266740, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found smbd.debug fname=smbd.debug (smbd.debug) [2016/07/22 07:30:01.266755, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15692 [2016/07/22 07:30:01.266768, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.266781, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266793, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.266812, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: openvpn.zipopenvpn.zip.copy [2016/07/22 07:30:01.266826, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.266839, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 4 [2016/07/22 07:30:01.266856, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: openvpn.zipopenvpn.zip.copy [2016/07/22 07:30:01.266873, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file openvpn.zipopenvpn.zip.copy: Error = Attribute not found [2016/07/22 07:30:01.266887, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.266901, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.266914, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found openvpn.zipopenvpn.zip.copy fname=openvpn.zipopenvpn.zip.copy (openvpn.zipopenvpn.zip.copy) [2016/07/22 07:30:01.266929, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15560 [2016/07/22 07:30:01.266942, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.266955, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.266968, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.266985, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: ACIR_Statement.pdf [2016/07/22 07:30:01.266999, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.267012, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 5 [2016/07/22 07:30:01.267029, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: ACIR_Statement.pdf [2016/07/22 07:30:01.267059, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: ACIR_Statement.pdf attr = 0x20 [2016/07/22 07:30:01.267075, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file ACIR_Statement.pdf case 3 set btime Wed Jul 20 23:06:34 2016 [2016/07/22 07:30:01.267099, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.267113, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.267126, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ACIR_Statement.pdf fname=ACIR_Statement.pdf (ACIR_Statement.pdf) [2016/07/22 07:30:01.267141, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15396 [2016/07/22 07:30:01.267158, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.267171, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.267184, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.267203, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: b.zip [2016/07/22 07:30:01.267218, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.267231, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 6 [2016/07/22 07:30:01.267248, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: b.zip [2016/07/22 07:30:01.267279, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: b.zip attr = 0x20 [2016/07/22 07:30:01.267294, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file b.zip case 3 set btime Wed Jul 20 22:53:59 2016 [2016/07/22 07:30:01.267314, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.267327, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.267341, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found b.zip fname=b.zip (b.zip) [2016/07/22 07:30:01.267356, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15248 [2016/07/22 07:30:01.267369, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.267382, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.267395, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.267413, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: .nightlies [2016/07/22 07:30:01.267428, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.267441, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 7 [2016/07/22 07:30:01.267458, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: .nightlies [2016/07/22 07:30:01.267475, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .nightlies: Error = Attribute not found [2016/07/22 07:30:01.267490, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.267503, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning ha [2016/07/22 07:30:01.267517, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .nightlies fname=.nightlies (.nightlies) [2016/07/22 07:30:01.267531, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 15128 [2016/07/22 07:30:01.267545, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.267558, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.267571, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.267588, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: smbd.new.log [2016/07/22 07:30:01.267603, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.267616, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset 8 [2016/07/22 07:30:01.267633, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: smbd.new.log [2016/07/22 07:30:01.267663, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:303(get_ea_dos_attribute) get_ea_dos_attribute: smbd.new.log attr = 0x20 [2016/07/22 07:30:01.267679, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:345(get_ea_dos_attribute) get_ea_dos_attribute: file smbd.new.log case 3 set btime Wed Jul 20 22:59:07 2016 [2016/07/22 07:30:01.267698, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:361(get_ea_dos_attribute) get_ea_dos_attribute returning (0x20)a [2016/07/22 07:30:01.267712, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.267725, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1187(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found smbd.new.log fname=smbd.new.log (smbd.new.log) [2016/07/22 07:30:01.267741, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1728(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 14996 [2016/07/22 07:30:01.267754, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2263(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2016/07/22 07:30:01.267767, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.267780, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=100775 [2016/07/22 07:30:01.267798, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: .windows [2016/07/22 07:30:01.267812, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1018(is_in_path) is_in_path: match succeeded [2016/07/22 07:30:01.267825, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1499(is_visible_file) is_visible_file: file .windows is vetoed. [2016/07/22 07:30:01.267855, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:1096(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x812043f60 now at offset -1 [2016/07/22 07:30:01.267869, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2797(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2016/07/22 07:30:01.267882, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 256 [2016/07/22 07:30:01.267911, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 1524, useable_space = 16406 [2016/07/22 07:30:01.267926, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 1524, paramsize = 10, datasize = 1524 [2016/07/22 07:30:01.267939, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.267947, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=1592 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=31 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 1524 (0x5F4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 1524 (0x5F4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=1537 [2016/07/22 07:30:01.268065, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 FD FF 0B 00 01 00 00 00 6C 05 00 00 70 00 00 ........ .l...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 89 12 99 07 97 E3 D1 01 0B 5B B1 ........ ......[. [0030] 09 97 E3 D1 01 89 12 99 07 97 E3 D1 01 E8 03 00 ........ ........ [0040] 00 00 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 ........ ........ [0050] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [0060] 00 04 00 00 00 00 00 00 00 FD 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 4B E7 CB 7F 86 E2 D1 01 FA F2 ED .....K.. ........ [00A0] 9B 86 E2 D1 01 4B E7 CB 7F 86 E2 D1 01 00 00 00 .....K.. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 20 00 00 00 00 00 00 00 0B 00 58 8A 00 00 00 . ...... ...X.... [00D0] 00 04 00 00 00 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 03 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 7C 00 00 00 00 00 00 00 F0 E4 AC 0A 00 00 00 .|...... ........ [0100] 00 00 0E 98 00 00 00 00 00 EF 72 87 AD 85 E2 D1 ........ ..r..... [0110] 01 BF A5 40 93 12 E0 D1 01 DB 6D 4A 93 12 E0 D1 ...@.... ..mJ.... [0120] 01 E8 03 00 00 00 00 00 00 E8 03 00 00 00 00 00 ........ ........ [0130] 00 00 00 00 00 7C 00 00 00 00 00 00 00 33 00 81 .....|.. .....3.. [0140] 42 00 00 00 00 7B 13 00 00 00 00 00 00 FD 01 00 B....{.. ........ [0150] 00 00 00 00 00 01 00 00 00 00 00 00 00 62 00 74 ........ .....b.t [0160] 00 2E 00 74 00 78 00 74 00 00 00 00 00 80 00 00 ...t.x.t ........ [0170] 00 00 00 00 00 27 2E 05 00 00 00 00 00 00 52 00 .....'.. ......R. [0180] 00 00 00 00 00 FF 73 87 AD 85 E2 D1 01 B2 F7 F4 ......s. ........ [0190] E2 86 E2 D1 01 64 02 D7 96 12 E0 D1 01 E8 03 00 .....d.. ........ [01A0] 00 00 00 00 00 E8 03 00 00 00 00 00 00 00 00 00 ........ ........ [01B0] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [01C0] 00 7C 13 00 00 00 00 00 00 FD 01 00 00 00 00 00 .|...... ........ [01D0] 00 01 00 00 00 00 00 00 00 68 00 65 00 61 00 64 ........ .h.e.a.d [01E0] 00 2E 00 74 00 78 00 74 00 00 00 00 00 D4 00 00 ...t.x.t ........ [01F0] 00 00 00 00 00 41 5C 89 0F 00 00 00 00 00 1E 50 .....A\. .......P [2016/07/22 07:30:01.268566, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:2841(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=11 [2016/07/22 07:30:01.268717, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 74 [2016/07/22 07:30:01.268750, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x4a [2016/07/22 07:30:01.268777, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 11 of length 78 (0 toread) [2016/07/22 07:30:01.268790, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.268798, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=32 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2016/07/22 07:30:01.268944, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2016/07/22 07:30:01.268967, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.268982, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.268997, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2016/07/22 07:30:01.269012, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "" [2016/07/22 07:30:01.269030, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:291(unix_convert) conversion finished "" -> . [2016/07/22 07:30:01.269044, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: . [2016/07/22 07:30:01.269057, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.269070, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [.] [/mnt/tank/Test] [2016/07/22 07:30:01.269086, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/tank/Test] [2016/07/22 07:30:01.269100, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) . reduced to /mnt/tank/Test [2016/07/22 07:30:01.269123, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/. hash 0xf4582ac1 [2016/07/22 07:30:01.269144, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2016/07/22 07:30:01.269160, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2016/07/22 07:30:01.269174, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:30:01.269190, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:30:01.269205, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.269218, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.269234, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4345(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.269247, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4346(store_file_unix_basic) store_file_unix_basic: st_mode=40775 [2016/07/22 07:30:01.269261, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5266(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2016/07/22 07:30:01.269274, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 89 12 99 07 97 E3 D1 01 8D F1 B1 09 97 E3 D1 01 ........ ........ [0020] 89 12 99 07 97 E3 D1 01 E8 03 00 00 00 00 00 00 ........ ........ [0030] E8 03 00 00 00 00 00 00 01 00 00 00 7C 00 00 00 ........ ....|... [0040] 00 00 00 00 33 00 81 42 00 00 00 00 04 00 00 00 ....3..B ........ [0050] 00 00 00 00 FD 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2016/07/22 07:30:01.269383, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2016/07/22 07:30:01.269396, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2016/07/22 07:30:01.269410, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.269418, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=32 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2016/07/22 07:30:01.269537, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 89 12 99 07 97 E3 D1 01 8D F1 B1 ........ ........ [0020] 09 97 E3 D1 01 89 12 99 07 97 E3 D1 01 E8 03 00 ........ ........ [0030] 00 00 00 00 00 E8 03 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 7C 00 00 00 00 00 00 00 33 00 81 42 00 00 00 .|...... .3..B... [0050] 00 04 00 00 00 00 00 00 00 FD 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2016/07/22 07:30:01.269746, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 74 [2016/07/22 07:30:01.269766, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x4a [2016/07/22 07:30:01.269779, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 12 of length 78 (0 toread) [2016/07/22 07:30:01.269793, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.269814, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=33 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2016/07/22 07:30:01.269959, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 04 02 00 00 00 00 00 00 ........ . [2016/07/22 07:30:01.269982, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.269997, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.270011, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 516 [2016/07/22 07:30:01.270026, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "" [2016/07/22 07:30:01.270043, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:291(unix_convert) conversion finished "" -> . [2016/07/22 07:30:01.270056, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: . [2016/07/22 07:30:01.270070, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.270083, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [.] [/mnt/tank/Test] [2016/07/22 07:30:01.270103, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/tank/Test] [2016/07/22 07:30:01.270117, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) . reduced to /mnt/tank/Test [2016/07/22 07:30:01.270133, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/. hash 0xf4582ac1 [2016/07/22 07:30:01.270150, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=516 call=5 total_data=0 [2016/07/22 07:30:01.270165, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=516 max_data=4000 [2016/07/22 07:30:01.270179, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:30:01.270195, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:30:01.270210, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.270223, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.270242, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 6, useable_space = 16406 [2016/07/22 07:30:01.270257, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 6, paramsize = 2, datasize = 6 [2016/07/22 07:30:01.270270, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.270278, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=66 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=33 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 6 (0x6) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 6 (0x6) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=11 [2016/07/22 07:30:01.270397, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 01 00 00 00 00 00 ........ ... [2016/07/22 07:30:01.270493, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 74 [2016/07/22 07:30:01.270511, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x4a [2016/07/22 07:30:01.270525, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 13 of length 78 (0 toread) [2016/07/22 07:30:01.270538, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.270546, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=34 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2016/07/22 07:30:01.270689, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 04 02 00 00 00 00 00 00 ........ . [2016/07/22 07:30:01.270712, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.270727, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.270741, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 516 [2016/07/22 07:30:01.270756, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "" [2016/07/22 07:30:01.270772, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:291(unix_convert) conversion finished "" -> . [2016/07/22 07:30:01.270786, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: . [2016/07/22 07:30:01.270799, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.270812, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [.] [/mnt/tank/Test] [2016/07/22 07:30:01.270827, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/tank/Test] [2016/07/22 07:30:01.270841, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) . reduced to /mnt/tank/Test [2016/07/22 07:30:01.270857, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/. hash 0xf4582ac1 [2016/07/22 07:30:01.270874, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=516 call=5 total_data=0 [2016/07/22 07:30:01.270889, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=516 max_data=4000 [2016/07/22 07:30:01.270903, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: . [2016/07/22 07:30:01.270918, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Attribute not found [2016/07/22 07:30:01.270932, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/07/22 07:30:01.270946, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/07/22 07:30:01.270964, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1050(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 6, useable_space = 16406 [2016/07/22 07:30:01.270978, 9, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:1052(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 6, paramsize = 2, datasize = 6 [2016/07/22 07:30:01.270991, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.270999, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=66 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=34 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 6 (0x6) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 6 (0x6) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=11 [2016/07/22 07:30:01.271123, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 00 00 00 00 01 00 00 00 00 00 ........ ... [2016/07/22 07:30:01.271527, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 88 [2016/07/22 07:30:01.271546, 6, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1878(process_smb) got message type 0x0 of len 0x58 [2016/07/22 07:30:01.271559, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1880(process_smb) Transaction 14 of length 92 (0 toread) [2016/07/22 07:30:01.271573, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.271581, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=35 smt_wct=15 smb_vwv[ 0]= 22 (0x16) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 22 (0x16) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=23 [2016/07/22 07:30:01.271725, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [0000] 00 04 02 00 00 00 00 2F 00 62 00 74 00 2E 00 74 ......./ .b.t...t [0010] 00 78 00 74 00 00 00 .x.t... [2016/07/22 07:30:01.271762, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/process.c:1490(switch_message) switch message SMBtrans2 (pid 28161) conn 0x81209fc60 [2016/07/22 07:30:01.271777, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/07/22 07:30:01.271791, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5634(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 516 [2016/07/22 07:30:01.271806, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "bt.txt" [2016/07/22 07:30:01.271820, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = bt.txt, dirpath = , start = bt.txt [2016/07/22 07:30:01.271838, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/filename.c:472(unix_convert) conversion of base_name finished bt.txt -> bt.txt [2016/07/22 07:30:01.271852, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:999(is_in_path) is_in_path: bt.txt [2016/07/22 07:30:01.271866, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:1023(is_in_path) is_in_path: match not found [2016/07/22 07:30:01.271879, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1160(check_reduced_name) check_reduced_name [bt.txt] [/mnt/tank/Test] [2016/07/22 07:30:01.271901, 10, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1220(check_reduced_name) check_reduced_name realpath [bt.txt] -> [/mnt/tank/Test/bt.txt] [2016/07/22 07:30:01.271916, 5, pid=28161, effective(1000, 1000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1307(check_reduced_name) bt.txt reduced to /mnt/tank/Test/bt.txt [2016/07/22 07:30:01.271932, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/files.c:745(file_name_hash) file_name_hash: /mnt/tank/Test/bt.txt hash 0x40844544 [2016/07/22 07:30:01.271950, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5777(call_trans2qfilepathinfo) call_trans2qfilepathinfo bt.txt (fnum [fsp is NULL]) level=516 call=5 total_data=0 [2016/07/22 07:30:01.271965, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:4705(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: bt.txt (fnum [fsp is NULL]) level=516 max_data=4000 [2016/07/22 07:30:01.271979, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:583(dos_mode) dos_mode: bt.txt [2016/07/22 07:30:01.271995, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:284(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file bt.txt: Error = Attribute not found [2016/07/22 07:30:01.272010, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:243(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/07/22 07:30:01.272024, 8, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/07/22 07:30:01.272043, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/trans2.c:5354(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: ACLs not implemented on filesystem containing bt.txt [2016/07/22 07:30:01.272058, 3, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5886) cmd=50 (SMBtrans2) NT_STATUS_NOT_IMPLEMENTED [2016/07/22 07:30:01.272073, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:169(show_msg) [2016/07/22 07:30:01.272081, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/lib/util.c:179(show_msg) size=35 smb_com=0x32 smb_rcls=2 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=6424 smb_pid=25184 smb_uid=53200 smb_mid=35 smt_wct=0 smb_bcc=0 [2016/07/22 07:30:01.272154, 10, pid=28161, effective(1000, 1000), real(0, 0)] ../lib/util/util.c:559(dump_data) [2016/07/22 07:30:06.401543, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.401593, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.401608, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.401645, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.401662, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.401680, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.401693, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.401715, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.401730, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.401743, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.401756, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.401777, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.401792, 4, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.401805, 5, pid=28128, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.401817, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.401838, 5, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.401855, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:30:06.401877, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/lock/serverid.tdb 3: [2016/07/22 07:30:06.401897, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E06D000000000000FFFF [2016/07/22 07:30:06.401919, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x812043ea0 [2016/07/22 07:30:06.401941, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E06D000000000000FFFF [2016/07/22 07:30:06.401968, 5, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/lock/serverid.tdb [2016/07/22 07:30:06.401981, 10, pid=28128, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:30:06.402213, 3, pid=28128, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:252(exit_server_common) Server exit (termination signal) [2016/07/22 07:30:06.402376, 4, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.402402, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.402417, 5, pid=28161, effective(1000, 1000), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.402447, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.402464, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.402478, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.402492, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.402514, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.402529, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.402542, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.402555, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.402577, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.402594, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:30:06.402609, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_tcon_global.tdb 2: 3: [2016/07/22 07:30:06.402627, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2EBCFD5C [2016/07/22 07:30:06.402646, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81208cd60 [2016/07/22 07:30:06.402665, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2EBCFD5C [2016/07/22 07:30:06.402680, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_tcon_global.tdb [2016/07/22 07:30:06.402694, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:30:06.402713, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.402727, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.402740, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.402763, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.402777, 2, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1148(close_cnum) (ipv4:192.168.1.200:54633) closed connection to service Test [2016/07/22 07:30:06.402798, 4, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:844(vfs_ChDir) vfs_ChDir to / [2016/07/22 07:30:06.402836, 4, pid=28161, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:855(vfs_ChDir) vfs_ChDir got / [2016/07/22 07:30:06.402853, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.402867, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.402880, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.402902, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.402923, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:30:06.402938, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lock/smbXsrv_session_global.tdb 2: 3: [2016/07/22 07:30:06.402954, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EC82F40B [2016/07/22 07:30:06.402970, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8120b9060 [2016/07/22 07:30:06.402993, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EC82F40B [2016/07/22 07:30:06.403007, 5, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lock/smbXsrv_session_global.tdb [2016/07/22 07:30:06.403021, 10, pid=28161, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/07/22 07:30:06.403039, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: home [2016/07/22 07:30:06.404452, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: stargate.home.gateway [2016/07/22 07:30:06.404474, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2016/07/22 07:30:06.404488, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: home [2016/07/22 07:30:06.404502, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:646(smb_internal_pam_session) smb_internal_pam_session: PAM: tty set to: smb/3968005131 [2016/07/22 07:30:06.404598, 4, pid=28161, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2016/07/22 07:30:06.404619, 4, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/07/22 07:30:06.404634, 5, pid=28161, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/07/22 07:30:06.404648, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/07/22 07:30:06.404672, 5, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/07/22 07:30:06.404787, 3, pid=28161, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:252(exit_server_common) Server exit (termination signal)