[2017/03/14 12:10:15.899911, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /opt/local/samba4/etc/smb.conf.%h -> /opt/local/samba4/etc/smb.conf.mackerel last mod_time: Wed Nov 2 12:17:30 2016 file /opt/local/samba4/etc/smb.conf -> /opt/local/samba4/etc/smb.conf last mod_time: Tue Mar 14 11:46:53 2017 [2017/03/14 12:10:15.900140, 3, pid=26780, effective(0, 0), real(0, 0), class=locking] ../source3/smbd/oplock.c:1322(init_oplocks) init_oplocks: initializing messages. [2017/03/14 12:10:15.900356, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 774 - private_data=80b6cc0 [2017/03/14 12:10:15.900394, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 778 - private_data=80b6cc0 [2017/03/14 12:10:15.900424, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 770 - private_data=80b6cc0 [2017/03/14 12:10:15.900467, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 787 - private_data=80b6cc0 [2017/03/14 12:10:15.900497, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 779 - private_data=80b6cc0 [2017/03/14 12:10:15.900534, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 15 - private_data=0 [2017/03/14 12:10:15.900564, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:371(messaging_register) Overriding messaging pointer for type 15 - private_data=0 [2017/03/14 12:10:15.900599, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=0 [2017/03/14 12:10:15.900632, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 16 - private_data=80b6cc0 [2017/03/14 12:10:15.900662, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=80990d8 [2017/03/14 12:10:15.900691, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 33 - private_data=80b6cc0 [2017/03/14 12:10:15.900720, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 790 - private_data=0 [2017/03/14 12:10:15.900749, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 790 - private_data=80b6cc0 [2017/03/14 12:10:15.900777, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 791 - private_data=0 [2017/03/14 12:10:15.900809, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=0 [2017/03/14 12:10:15.900838, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 1 - private_data=0 [2017/03/14 12:10:15.900891, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(keepalive) 80bb518 [2017/03/14 12:10:15.900925, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(deadtime) 80bb618 [2017/03/14 12:10:15.900957, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_event.c:99(event_add_idle) event_add_idle: idle_evt(housekeeping) 80bb718 [2017/03/14 12:10:15.901092, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 133 [2017/03/14 12:10:15.901201, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x85 [2017/03/14 12:10:15.901234, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 0 of length 137 (0 toread) [2017/03/14 12:10:15.901273, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:15.901295, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2017/03/14 12:10:15.901375, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [0010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [0020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [0030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [0040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0060] 32 00 2. [2017/03/14 12:10:15.901781, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBnegprot (pid 26780) conn 0x0 [2017/03/14 12:10:15.908108, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:15.908159, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:15.908203, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:15.908279, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:15.908519, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2017/03/14 12:10:15.908617, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [LANMAN1.0] [2017/03/14 12:10:15.908649, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [Windows for Workgroups 3.1a] [2017/03/14 12:10:15.908677, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [LM1.2X002] [2017/03/14 12:10:15.908705, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [LANMAN2.1] [2017/03/14 12:10:15.908738, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:603(reply_negprot) Requested protocol [NT LM 0.12] [2017/03/14 12:10:15.908778, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1325(set_remote_arch) set_remote_arch: Client arch is 'Win2K' [2017/03/14 12:10:15.908842, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /opt/local/samba4/etc/smb.conf.%h -> /opt/local/samba4/etc/smb.conf.mackerel last mod_time: Wed Nov 2 12:17:30 2016 file /opt/local/samba4/etc/smb.conf -> /opt/local/samba4/etc/smb.conf last mod_time: Tue Mar 14 11:46:53 2017 [2017/03/14 12:10:15.908914, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 2 for /var/samba/locks/%h/serverid.tdb [2017/03/14 12:10:15.908945, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2:/var/samba/locks/%h/serverid.tdb 3: [2017/03/14 12:10:15.908998, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9C68000000000000FFFF [2017/03/14 12:10:15.909033, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80b7f78 [2017/03/14 12:10:15.909078, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9C68000000000000FFFF [2017/03/14 12:10:15.909110, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 2 for /var/samba/locks/%h/serverid.tdb [2017/03/14 12:10:15.909140, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:15.909212, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /opt/local/samba4/etc/smb.conf.%h -> /opt/local/samba4/etc/smb.conf.mackerel last mod_time: Wed Nov 2 12:17:30 2016 file /opt/local/samba4/etc/smb.conf -> /opt/local/samba4/etc/smb.conf last mod_time: Tue Mar 14 11:46:53 2017 [2017/03/14 12:10:15.909315, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1325(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2017/03/14 12:10:15.909629, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2017/03/14 12:10:15.909700, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2017/03/14 12:10:15.909738, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2017/03/14 12:10:15.909771, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2017/03/14 12:10:15.909856, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2017/03/14 12:10:15.909900, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2017/03/14 12:10:15.909930, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2017/03/14 12:10:15.909962, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2017/03/14 12:10:15.909991, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2017/03/14 12:10:15.910022, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2017/03/14 12:10:15.910051, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2017/03/14 12:10:15.910136, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2017/03/14 12:10:15.910166, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2017/03/14 12:10:15.910199, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2017/03/14 12:10:15.910228, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2017/03/14 12:10:15.910268, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2017/03/14 12:10:15.910298, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2017/03/14 12:10:15.910338, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2017/03/14 12:10:15.910369, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2017/03/14 12:10:15.910396, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2017/03/14 12:10:15.910462, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2017/03/14 12:10:15.910524, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2017/03/14 12:10:15.910555, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2017/03/14 12:10:15.910584, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2017/03/14 12:10:15.910612, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2017/03/14 12:10:15.910640, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2017/03/14 12:10:15.910671, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2017/03/14 12:10:15.911308, 5, pid=26780, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/03/14 12:10:15.911420, 5, pid=26780, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2017/03/14 12:10:15.984449, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:394(reply_nt1) using SPNEGO [2017/03/14 12:10:15.984485, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:730(reply_negprot) Selected protocol NT LM 0.12 [2017/03/14 12:10:15.984512, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:737(reply_negprot) negprot index=5 [2017/03/14 12:10:15.984547, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:15.984569, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=39936 (0x9C00) smb_vwv[ 8]= 104 (0x68) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]= 243 (0xF3) smb_vwv[11]=33664 (0x8380) smb_vwv[12]=53655 (0xD197) smb_vwv[13]=56695 (0xDD77) smb_vwv[14]=53916 (0xD29C) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2017/03/14 12:10:15.984795, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 6D 61 63 6B 65 72 65 6C 00 00 00 00 00 00 00 00 mackerel ........ [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2017/03/14 12:10:15.987331, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 1540 [2017/03/14 12:10:15.987367, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x604 [2017/03/14 12:10:15.987397, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 1 of length 1544 (0 toread) [2017/03/14 12:10:15.987427, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:15.987610, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=1540 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=65535 smb_pid=65279 smb_uid=0 smb_mid=2560 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 1476 (0x5C4) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=1481 [2017/03/14 12:10:15.987798, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 60 82 05 C0 06 06 2B 06 01 05 05 02 A0 82 05 B4 `.....+. ........ [0010] 30 82 05 B0 A0 30 30 2E 06 09 2A 86 48 82 F7 12 0....00. ..*.H... [0020] 01 02 02 06 09 2A 86 48 86 F7 12 01 02 02 06 0A .....*.H ........ [0030] 2B 06 01 04 01 82 37 02 02 1E 06 0A 2B 06 01 04 +.....7. ....+... [0040] 01 82 37 02 02 0A A2 82 05 7A 04 82 05 76 60 82 ..7..... .z...v`. [0050] 05 72 06 09 2A 86 48 86 F7 12 01 02 02 01 00 6E .r..*.H. .......n [0060] 82 05 61 30 82 05 5D A0 03 02 01 05 A1 03 02 01 ..a0..]. ........ [0070] 0E A2 07 03 05 00 20 00 00 00 A3 82 03 ED 61 82 ...... . ......a. [0080] 03 E9 30 82 03 E5 A0 03 02 01 05 A1 09 1B 07 41 ..0..... .......A [0090] 44 49 2E 43 4F 4D A2 16 30 14 A0 03 02 01 01 A1 DI.COM.. 0....... [00A0] 0D 30 0B 1B 09 6D 61 63 6B 65 72 65 6C 24 A3 82 .0...mac kerel$.. [00B0] 03 B9 30 82 03 B5 A0 03 02 01 17 A2 82 03 AC 04 ..0..... ........ [00C0] 82 03 A8 91 61 7C D1 41 F1 12 A6 17 2C DD C9 4B ....a|.A ....,..K [00D0] E2 61 51 AC 5B 1D F9 6C 0B 8F 14 90 10 AD 3D F6 .aQ.[..l ......=. [00E0] A7 75 45 74 C6 0D AF 62 7F 08 DD 3C B4 61 BA C6 .uEt...b ...<.a.. [00F0] 0B 4F 74 1C 3F F2 8E 2F 0E E1 05 2B 8E BA FB 8F .Ot.?../ ...+.... [0100] E2 A7 0D BC 58 06 C7 14 06 91 B6 86 A7 B2 CF 2A ....X... .......* [0110] 14 1D 27 EA 25 02 E8 41 49 45 7B 2E 5C D9 AE F3 ..'.%..A IE{.\... [0120] 38 51 55 56 04 76 8E A0 53 78 F3 2C C2 2F 80 92 8QUV.v.. Sx.,./.. [0130] E3 D5 F4 25 BB 7F 5B 01 2F E4 2B DE 6D E0 D8 FE ...%..[. /.+.m... [0140] 82 35 06 C8 E0 D5 53 25 32 0B 75 4A 0F D6 CE 69 .5....S% 2.uJ...i [0150] 90 99 F5 A6 54 B6 BB ED 6D 29 F3 E9 30 44 17 3B ....T... m)..0D.; [0160] E2 18 E3 6E CE FB 11 9D FD 89 E8 2E EB 64 6D EF ...n.... .....dm. [0170] 65 C0 98 B4 88 A5 00 52 C5 4D 58 44 E9 28 21 2F e......R .MXD.(!/ [0180] 89 4C 4D 60 44 7C 27 E6 C7 7D F7 AF E9 0A DA 36 .LM`D|'. .}.....6 [0190] 7A 91 4F FC 20 CE 9C 2E 80 2C 8C FA BE DA B4 0D z.O. ... .,...... [01A0] D2 A0 A4 B9 11 AE 39 04 C1 7A 06 A2 15 E1 2E 41 ......9. .z.....A [01B0] EC 93 BE 83 20 B4 EA 04 A1 EE BC 48 FE 13 69 7F .... ... ...H..i. [01C0] D3 6C 00 4F B9 F1 45 E3 C3 03 87 08 F0 DC 0C 66 .l.O..E. .......f [01D0] ED 66 80 6F 1F EB 4C 96 51 F4 AB B9 1A E8 23 C2 .f.o..L. Q.....#. [01E0] 46 3E 05 05 C3 59 DF E1 15 0A C4 14 05 A9 D0 53 F>...Y.. .......S [01F0] 29 A7 E2 6C AC CE CF B0 6D A3 C1 E4 F0 A6 90 16 )..l.... m....... [2017/03/14 12:10:15.989711, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBsesssetupX (pid 26780) conn 0x0 [2017/03/14 12:10:15.989746, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:15.989778, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:15.989804, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:15.989844, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:15.989895, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:623(reply_sesssetup_and_X) wct=12 flg2=0xc807 [2017/03/14 12:10:15.991061, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:563(setup_new_vc_session) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2017/03/14 12:10:15.991098, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:140(reply_sesssetup_and_X_spnego) Doing spnego session setup [2017/03/14 12:10:15.991155, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:181(reply_sesssetup_and_X_spnego) NativeOS=[] NativeLanMan=[] PrimaryDomain=[] [2017/03/14 12:10:15.991197, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:15.991227, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_session_global.tdb 2: 3: [2017/03/14 12:10:15.991276, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2D47C119 [2017/03/14 12:10:15.991316, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80ba1e0 [2017/03/14 12:10:15.991624, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/03/14 12:10:15.991656, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2D47C119' stored [2017/03/14 12:10:15.991690, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) [2017/03/14 12:10:15.992382, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:15.992414, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:15.992454, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2D47C119 [2017/03/14 12:10:15.992485, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1310(smbXsrv_session_create) [2017/03/14 12:10:15.992514, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1318(smbXsrv_session_create) smbXsrv_session_create: global_id (0x2d47c119) stored [2017/03/14 12:10:15.992545, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x000019df (6623) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_time : NTTIME(0) auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000000 (0) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Tue Mar 14 12:10:16 2017 EDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : NULL tcon_table : NULL pending_auth : NULL [2017/03/14 12:10:15.993294, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2017/03/14 12:10:15.993326, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2017/03/14 12:10:15.993359, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method guest has a valid init [2017/03/14 12:10:15.993388, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2017/03/14 12:10:15.993417, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method sam has a valid init [2017/03/14 12:10:15.993445, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2017/03/14 12:10:15.993474, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:378(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2017/03/14 12:10:15.993502, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2017/03/14 12:10:15.993532, 5, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:403(load_auth_module) load_auth_module: auth method winbind has a valid init [2017/03/14 12:10:15.993610, 5, pid=26780, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC mechanism spnego [2017/03/14 12:10:15.993656, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:15.993698, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:15.993728, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:15.993759, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:15.993803, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:15.993950, 5, pid=26780, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:681(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2017/03/14 12:10:16.065235, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.065423, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.065459, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.065488, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.065534, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.065560, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.065715, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.065911, 3, pid=26780, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:409(kerberos_decode_pac) Found account name from PAC: schulz [Thomas Schulz] [2017/03/14 12:10:16.065950, 10, pid=26780, effective(0, 0), real(0, 0)] ../auth/kerberos/kerberos_pac.c:411(kerberos_decode_pac) Successfully validated Kerberos PAC pac_data: struct PAC_DATA num_buffers : 0x00000004 (4) version : 0x00000000 (0) buffers: ARRAY(4) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_INFO (1) _ndr_size : 0x000001c0 (448) info : * info : union PAC_INFO(case 1) logon_info: struct PAC_LOGON_INFO_CTR info : * info: struct PAC_LOGON_INFO info3: struct netr_SamInfo3 base: struct netr_SamBaseInfo logon_time : Tue Mar 14 11:42:11 2017 EDT logoff_time : Mon Jan 18 22:14:07 2038 EST kickoff_time : Mon Jan 18 22:14:07 2038 EST last_password_change : Wed Dec 21 22:12:08 2005 EST allow_password_change : Wed Dec 21 22:12:08 2005 EST force_password_change : Mon Jan 18 22:14:07 2038 EST account_name: struct lsa_String length : 0x000c (12) size : 0x000c (12) string : * string : 'schulz' full_name: struct lsa_String length : 0x001a (26) size : 0x001a (26) string : * string : 'Thomas Schulz' logon_script: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' profile_path: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' home_directory: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' home_drive: struct lsa_String length : 0x0000 (0) size : 0x0000 (0) string : * string : '' logon_count : 0x1251 (4689) bad_password_count : 0x0000 (0) rid : 0x00000454 (1108) primary_gid : 0x00000201 (513) groups: struct samr_RidWithAttributeArray count : 0x00000002 (2) rids : * rids: ARRAY(2) rids: struct samr_RidWithAttribute rid : 0x00000490 (1168) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) rids: struct samr_RidWithAttribute rid : 0x00000201 (513) attributes : 0x00000007 (7) 1: SE_GROUP_MANDATORY 1: SE_GROUP_ENABLED_BY_DEFAULT 1: SE_GROUP_ENABLED 0: SE_GROUP_OWNER 0: SE_GROUP_USE_FOR_DENY_ONLY 0: SE_GROUP_RESOURCE 0x00: SE_GROUP_LOGON_ID (0) user_flags : 0x00000020 (32) 0: NETLOGON_GUEST 0: NETLOGON_NOENCRYPTION 0: NETLOGON_CACHED_ACCOUNT 0: NETLOGON_USED_LM_PASSWORD 1: NETLOGON_EXTRA_SIDS 0: NETLOGON_SUBAUTH_SESSION_KEY 0: NETLOGON_SERVER_TRUST_ACCOUNT 0: NETLOGON_NTLMV2_ENABLED 0: NETLOGON_RESOURCE_GROUPS 0: NETLOGON_PROFILE_PATH_RETURNED 0: NETLOGON_GRACE_LOGON key: struct netr_UserSessionKey key : 00000000000000000000000000000000 logon_server: struct lsa_StringLarge length : 0x0012 (18) size : 0x0014 (20) string : * string : 'STARFISH2' logon_domain: struct lsa_StringLarge length : 0x0006 (6) size : 0x0008 (8) string : * string : 'ADI' domain_sid : * domain_sid : S-1-5-21-3086556783-1154713322-1448514472 LMSessKey: struct netr_LMSessionKey key : 0000000000000000 acct_flags : 0x00000210 (528) 0: ACB_DISABLED 0: ACB_HOMDIRREQ 0: ACB_PWNOTREQ 0: ACB_TEMPDUP 1: ACB_NORMAL 0: ACB_MNS 0: ACB_DOMTRUST 0: ACB_WSTRUST 0: ACB_SVRTRUST 1: ACB_PWNOEXP 0: ACB_AUTOLOCK 0: ACB_ENC_TXT_PWD_ALLOWED 0: ACB_SMARTCARD_REQUIRED 0: ACB_TRUSTED_FOR_DELEGATION 0: ACB_NOT_DELEGATED 0: ACB_USE_DES_KEY_ONLY 0: ACB_DONT_REQUIRE_PREAUTH 0: ACB_PW_EXPIRED 0: ACB_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION 0: ACB_NO_AUTH_DATA_REQD 0: ACB_PARTIAL_SECRETS_ACCOUNT 0: ACB_USE_AES_KEYS sub_auth_status : 0x00000000 (0) last_successful_logon : NTTIME(0) last_failed_logon : NTTIME(0) failed_logon_count : 0x00000000 (0) reserved : 0x00000000 (0) sidcount : 0x00000000 (0) sids : NULL resource_groups: struct PAC_DOMAIN_GROUP_MEMBERSHIP domain_sid : NULL groups: struct samr_RidWithAttributeArray count : 0x00000000 (0) rids : NULL _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_LOGON_NAME (10) _ndr_size : 0x00000016 (22) info : * info : union PAC_INFO(case 10) logon_name: struct PAC_LOGON_NAME logon_time : Tue Mar 14 11:49:06 2017 EDT size : 0x000c (12) account_name : 'schulz' _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_SRV_CHECKSUM (6) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 6) srv_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] 1D 84 17 39 27 AD AF 89 06 DA 95 D3 F8 CC 9A 09 ...9'... ........ _pad : 0x00000000 (0) buffers: struct PAC_BUFFER type : PAC_TYPE_KDC_CHECKSUM (7) _ndr_size : 0x00000014 (20) info : * info : union PAC_INFO(case 7) kdc_cksum: struct PAC_SIGNATURE_DATA type : 0xffffff76 (4294967158) signature : DATA_BLOB length=16 [0000] F2 7A AF 58 7F D0 AC E1 7A DF 7E 37 6B DE B9 04 .z.X.... z.~7k... _pad : 0x00000000 (0) [2017/03/14 12:10:16.106838, 3, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info) Kerberos ticket principal name is [schulz@ADI.COM] [2017/03/14 12:10:16.106889, 10, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_krb5.c:83(get_user_from_kerberos_info) Domain is [ADI] (using PAC) [2017/03/14 12:10:16.106938, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ADI\schulz [2017/03/14 12:10:16.106968, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is adi\schulz [2017/03/14 12:10:16.107364, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is ADI\schulz [2017/03/14 12:10:16.107651, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is ADI\SCHULZ [2017/03/14 12:10:16.107938, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in adi\schulz [2017/03/14 12:10:16.107974, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [ADI\schulz]! [2017/03/14 12:10:16.108005, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user schulz [2017/03/14 12:10:16.108031, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is schulz [2017/03/14 12:10:16.108092, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [schulz]! [2017/03/14 12:10:16.108223, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3739(lp_load_ex) lp_load_ex: refreshing parameters [2017/03/14 12:10:16.108265, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1312(free_param_opts) Freeing parametrics: [2017/03/14 12:10:16.108356, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:542(init_globals) Initialising global parameters [2017/03/14 12:10:16.108456, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/debug.c:642(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 tevent: 10 [2017/03/14 12:10:16.108708, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2668(lp_do_section) Processing section "[global]" doing parameter ntlm auth = yes doing parameter max protocol = NT1 doing parameter workgroup = adi doing parameter server string = doing parameter client ldap sasl wrapping = plain doing parameter require strong key = no doing parameter client ntlmv2 auth = no doing parameter client signing = auto doing parameter winbind sealed pipes = no doing parameter security = ads doing parameter load printers = no doing parameter printcap name = /etc/printers.samba doing parameter printing = sysv doing parameter guest account = nobody2 doing parameter log file = /opt/local/samba4/var/logs/%h/log.%m doing parameter max log size = 1500 doing parameter realm = adi.com doing parameter passdb backend = tdbsam doing parameter socket options = TCP_NODELAY doing parameter dns proxy = no doing parameter dos filemode = yes doing parameter delete readonly = yes doing parameter name resolve order = bcast host doing parameter host msdfs = yes doing parameter msdfs root = yes doing parameter unix extensions = no doing parameter wide links = yes doing parameter lock directory = /var/samba/locks/%h doing parameter pid directory = /var/samba/locks/%h doing parameter include = /opt/local/samba4/etc/smb.conf.%h [2017/03/14 12:10:16.109477, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[homes]" doing parameter comment = Home Directories doing parameter browseable = no doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.109606, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[users]" doing parameter comment = User Directories doing parameter path = /home/users doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.109730, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[projects]" doing parameter comment = Project Directories doing parameter path = /home/projects doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.109857, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[zacltest1]" doing parameter comment = Acl test doing parameter path = /home/users/schulz/tmp/acltestmain doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.109950, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[zacltest2]" doing parameter comment = Acl test doing parameter path = /home/users/schulz/tmp/acltestmain doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.110090, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[zacltest3]" doing parameter comment = Acl test doing parameter path = /home/users/schulz/tmp/acltestmain doing parameter browseable = yes doing parameter writable = yes doing parameter inherit acls = yes [2017/03/14 12:10:16.110224, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[zacltest4]" doing parameter comment = Acl test doing parameter path = /home/users/schulz/tmp/acltestmain doing parameter browseable = yes doing parameter writable = yes doing parameter inherit acls = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.110344, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[root]" doing parameter comment = All Directories doing parameter path = / doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.110442, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[ftp]" doing parameter comment = Ftp Directories doing parameter path = /home/users/ftp doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.110561, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[adi-projects]" doing parameter comment = ADI Project Directories doing parameter path = /home/projects/adirel/projects doing parameter browseable = yes doing parameter writable = yes doing parameter force create mode = 0666 doing parameter force directory mode = 0666 [2017/03/14 12:10:16.110687, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[production_test_results]" doing parameter comment = sqa production test results doing parameter path = /home/projects/sqa/production_test_results doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.110803, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[system_configuration_info]" doing parameter comment = sqa system configuration info doing parameter path = /home/projects/sqa/system_configuration_info doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.110908, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[production_board_test_results]" doing parameter comment = sqa production board test results doing parameter path = /home/projects/sqa/production_board_test_results doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.111020, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[SVN-ProjectRepository]" doing parameter comment = SVN Project Repository doing parameter path = /home/projects/SVN-ProjectRepository doing parameter browseable = yes doing parameter writable = no [2017/03/14 12:10:16.111128, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[marketing]" doing parameter comment = Marketing Project Directories doing parameter path = /home/projects/marketing doing parameter browseable = yes doing parameter writable = yes doing parameter force create mode = 0664 doing parameter force directory mode = 0664 [2017/03/14 12:10:16.111262, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[CustomerSupport]" doing parameter comment = CustomerSupport Project Directories doing parameter path = /home/projects/CustomerSupport doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.111363, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[proposals]" doing parameter comment = proposals doing parameter path = /home/projects/proposals doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.111484, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[bms]" doing parameter comment = bms doing parameter path = /home/projects/bms doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.111583, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[timecards]" doing parameter comment = Timecard Submission doing parameter path = /home/projects/timecards doing parameter browseable = yes doing parameter writable = yes doing parameter force create mode = 0666 doing parameter force directory mode = 0666 [2017/03/14 12:10:16.111719, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[ProjectManagement]" doing parameter comment = Project Management Directories doing parameter path = /home/projects/ProjectManagement doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.111823, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[ariel]" doing parameter comment = Software Development Directories doing parameter path = /home/projects/ariel doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.111917, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[proteus]" doing parameter comment = Software Development Directories doing parameter path = /home/projects/proteus doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.112006, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[support]" doing parameter comment = Customer Support Directories doing parameter path = /home/users/support doing parameter browseable = yes doing parameter writable = yes doing parameter create mask = 0777 doing parameter force create mode = 0666 [2017/03/14 12:10:16.112134, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[scanner]" doing parameter comment = Customer Support Directories doing parameter path = /home/users/scanner doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.112215, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[hwdesign]" doing parameter comment = Hardware Design Directories doing parameter path = /home/projects/hwdesign doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.112326, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[HR Recruitment]" doing parameter comment = HR Recruitment doing parameter path = /home/projects/HR_Recruitment doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.112437, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[www]" doing parameter comment = Hardware Design Directories doing parameter path = /home/projects/www doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.112522, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[hr]" doing parameter comment = Human Resources doing parameter path = /home/projects/hr doing parameter browseable = yes doing parameter writable = yes [2017/03/14 12:10:16.112614, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[W000Axxxx]" doing parameter comment = Hardware Design W000Axxxx Directory doing parameter path = /home/projects/hwdesign/Release/W_Software/W000Axxxx doing parameter browseable = yes doing parameter writable = no [2017/03/14 12:10:16.112696, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[W_Software]" doing parameter comment = Hardware Design W_Software Directory doing parameter path = /home/projects/hwdesign/Release/W_Software doing parameter browseable = yes doing parameter writable = no [2017/03/14 12:10:16.112787, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[Accounting]" doing parameter comment = Accounting doing parameter path = /home/projects/accounting doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.112890, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[Mgmt]" doing parameter comment = management doing parameter path = /home/projects/Mgmt doing parameter browseable = yes doing parameter writable = yes doing parameter inherit permissions = yes [2017/03/14 12:10:16.112996, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2685(lp_do_section) Processing section "[printers]" doing parameter comment = All Printers doing parameter path = /var/tmp/samba doing parameter browseable = no doing parameter writable = no doing parameter printable = yes [2017/03/14 12:10:16.113135, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3780(lp_load_ex) pm_process() returned Yes [2017/03/14 12:10:16.113193, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1585(lp_add_ipc) adding IPC service [2017/03/14 12:10:16.113277, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user ADI\schulz [2017/03/14 12:10:16.113309, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is adi\schulz [2017/03/14 12:10:16.113358, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is ADI\schulz [2017/03/14 12:10:16.113403, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is ADI\SCHULZ [2017/03/14 12:10:16.113446, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in adi\schulz [2017/03/14 12:10:16.113477, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [ADI\schulz]! [2017/03/14 12:10:16.113524, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user schulz [2017/03/14 12:10:16.113552, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is schulz [2017/03/14 12:10:16.113579, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [schulz]! [2017/03/14 12:10:16.113681, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: MACKEREL\schulz => domain=[MACKEREL], name=[schulz] [2017/03/14 12:10:16.113728, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/14 12:10:16.113772, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.113813, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.113841, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.113871, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.113896, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.113972, 5, pid=26780, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_schulz [2017/03/14 12:10:16.114018, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.114052, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.114081, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.114109, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.114137, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.114161, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.114234, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.114272, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\schulz => domain=[Unix User], name=[schulz] [2017/03/14 12:10:16.114302, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/14 12:10:16.114349, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user schulz [2017/03/14 12:10:16.114376, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is schulz [2017/03/14 12:10:16.114404, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [schulz]! [2017/03/14 12:10:16.114437, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1439(sid_to_uid) sid S-1-22-1-310 -> uid 310 [2017/03/14 12:10:16.114515, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [schulz] [2017/03/14 12:10:16.114548, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.114578, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.114605, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.114634, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.114658, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.117077, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.117247, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2017/03/14 12:10:16.117321, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 407 -> sid S-1-22-2-407 [2017/03/14 12:10:16.117366, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 309 -> sid S-1-22-2-309 [2017/03/14 12:10:16.117427, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 203 -> sid S-1-22-2-203 [2017/03/14 12:10:16.117476, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 405 -> sid S-1-22-2-405 [2017/03/14 12:10:16.117524, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 310 -> sid S-1-22-2-310 [2017/03/14 12:10:16.117566, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 14 -> sid S-1-22-2-14 [2017/03/14 12:10:16.117608, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 404 -> sid S-1-22-2-404 [2017/03/14 12:10:16.117647, 1, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2374(lp_idmap_range) idmap range not specified for domain '*' [2017/03/14 12:10:16.117676, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:340(create_local_nt_token) Create local NT token for S-1-22-1-310 [2017/03/14 12:10:16.117712, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1439(sid_to_uid) sid S-1-22-1-310 -> uid 310 [2017/03/14 12:10:16.117769, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [schulz] [2017/03/14 12:10:16.117805, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.117834, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.117862, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.117890, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.117915, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.119910, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.119997, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2017/03/14 12:10:16.120047, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 407 -> sid S-1-22-2-407 [2017/03/14 12:10:16.120093, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 309 -> sid S-1-22-2-309 [2017/03/14 12:10:16.120132, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 203 -> sid S-1-22-2-203 [2017/03/14 12:10:16.120168, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 405 -> sid S-1-22-2-405 [2017/03/14 12:10:16.120203, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 310 -> sid S-1-22-2-310 [2017/03/14 12:10:16.120239, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 14 -> sid S-1-22-2-14 [2017/03/14 12:10:16.120337, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 404 -> sid S-1-22-2-404 [2017/03/14 12:10:16.120397, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.120428, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.120456, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.120485, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.120509, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.120574, 10, pid=26780, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1563(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2017/03/14 12:10:16.120627, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_util.c:157(create_builtin_administrators) create_builtin_administrators: Failed to create Administrators [2017/03/14 12:10:16.120659, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.120702, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.120732, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.120760, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.120793, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.120817, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.120872, 10, pid=26780, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1563(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2017/03/14 12:10:16.120921, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_util.c:128(create_builtin_users) create_builtin_users: Failed to create Users [2017/03/14 12:10:16.120951, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.120991, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.121022, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.121049, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.121078, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.121102, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.121298, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.121355, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-310] [2017/03/14 12:10:16.121395, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-110] [2017/03/14 12:10:16.121433, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-407] [2017/03/14 12:10:16.121470, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-309] [2017/03/14 12:10:16.121508, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-203] [2017/03/14 12:10:16.121545, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-405] [2017/03/14 12:10:16.121586, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-310] [2017/03/14 12:10:16.121624, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-14] [2017/03/14 12:10:16.121661, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-404] [2017/03/14 12:10:16.121699, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2017/03/14 12:10:16.121739, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2017/03/14 12:10:16.121775, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2017/03/14 12:10:16.121874, 10, pid=26780, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-1-0] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1489507816 seconds in the past) [2017/03/14 12:10:16.121962, 10, pid=26780, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-2] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1489507816 seconds in the past) [2017/03/14 12:10:16.122042, 10, pid=26780, effective(0, 0), real(0, 0), class=tdb] ../source3/lib/gencache.c:326(gencache_set_data_blob) Adding cache entry with key=[IDMAP/SID2XID/S-1-5-11] and timeout=[Wed Dec 31 19:00:00 1969 EST] (-1489507816 seconds in the past) [2017/03/14 12:10:16.122119, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1360(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2017/03/14 12:10:16.122170, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122202, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122230, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122260, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.122285, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.122329, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122371, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2017/03/14 12:10:16.122404, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122435, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122463, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122493, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.122518, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.122563, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122595, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2017/03/14 12:10:16.122627, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122657, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122685, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122715, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.122742, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.122786, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122818, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2017/03/14 12:10:16.122849, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122880, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.122908, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.122946, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.122971, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.123013, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.123045, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2017/03/14 12:10:16.123076, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.123106, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.123137, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.123167, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.123192, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.123233, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.123265, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2017/03/14 12:10:16.123296, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.123328, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.123356, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.123385, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.123409, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.123450, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.123481, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1174(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2017/03/14 12:10:16.123516, 10, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:613(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2017/03/14 12:10:16.123554, 10, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:613(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2017/03/14 12:10:16.123584, 10, pid=26780, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:613(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2017/03/14 12:10:16.123617, 10, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:16.123792, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:16.123881, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/auth_generic.c:178(auth3_generate_session_info_pac) ../source3/auth/auth_generic.c:178OK: user: schulz domain: ADI client: 192.168.4.157 [2017/03/14 12:10:16.124020, 7, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4096(lp_servicenumber) lp_servicenumber: couldn't find schulz [2017/03/14 12:10:16.124061, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user schulz [2017/03/14 12:10:16.124097, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is schulz [2017/03/14 12:10:16.124126, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [schulz]! [2017/03/14 12:10:16.124154, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'schulz' using home directory: '/home/users/schulz' [2017/03/14 12:10:16.124313, 8, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1428(add_a_service) add_a_service: Creating snum = 34 for schulz [2017/03/14 12:10:16.124346, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1478(hash_a_service) hash_a_service: hashing index 34 for service name schulz [2017/03/14 12:10:16.124379, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1536(lp_add_home) adding home's share [schulz] for user 'schulz' at '/home/users/schulz' [2017/03/14 12:10:16.124504, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:16.124537, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_session_global.tdb 2: 3: [2017/03/14 12:10:16.124580, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2D47C119 [2017/03/14 12:10:16.124614, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be070 [2017/03/14 12:10:16.124694, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/03/14 12:10:16.124719, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2D47C119' stored [2017/03/14 12:10:16.124753, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Tue Mar 14 21:49:06 2017 EDT auth_time : Tue Mar 14 12:10:16 2017 EDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000c (12) sids: ARRAY(12) sids : S-1-22-1-310 sids : S-1-22-2-110 sids : S-1-22-2-407 sids : S-1-22-2-309 sids : S-1-22-2-203 sids : S-1-22-2-405 sids : S-1-22-2-310 sids : S-1-22-2-14 sids : S-1-22-2-404 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000000136 (310) gid : 0x000000000000006e (110) ngroups : 0x00000008 (8) groups: ARRAY(8) groups : 0x000000000000006e (110) groups : 0x0000000000000197 (407) groups : 0x0000000000000135 (309) groups : 0x00000000000000cb (203) groups : 0x0000000000000195 (405) groups : 0x0000000000000136 (310) groups : 0x000000000000000e (14) groups : 0x0000000000000194 (404) info : * info: struct auth_user_info account_name : * account_name : 'schulz' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ADI' dns_domain_name : NULL full_name : * full_name : 'Thomas Schulz' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'STARFISH2' last_logon : Tue Mar 14 11:42:11 2017 EDT last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Wed Dec 21 22:12:08 2005 EST allow_password_change : Wed Dec 21 22:12:08 2005 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x1251 (4689) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'schulz' sanitized_username : * sanitized_username : 'schulz' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0000 (0) [2017/03/14 12:10:16.150768, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:16.150803, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.150845, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2D47C119 [2017/03/14 12:10:16.150879, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/03/14 12:10:16.150946, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x2d47c119) stored [2017/03/14 12:10:16.150976, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x000019df (6623) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Tue Mar 14 21:49:06 2017 EDT auth_time : Tue Mar 14 12:10:16 2017 EDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000c (12) sids: ARRAY(12) sids : S-1-22-1-310 sids : S-1-22-2-110 sids : S-1-22-2-407 sids : S-1-22-2-309 sids : S-1-22-2-203 sids : S-1-22-2-405 sids : S-1-22-2-310 sids : S-1-22-2-14 sids : S-1-22-2-404 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000000136 (310) gid : 0x000000000000006e (110) ngroups : 0x00000008 (8) groups: ARRAY(8) groups : 0x000000000000006e (110) groups : 0x0000000000000197 (407) groups : 0x0000000000000135 (309) groups : 0x00000000000000cb (203) groups : 0x0000000000000195 (405) groups : 0x0000000000000136 (310) groups : 0x000000000000000e (14) groups : 0x0000000000000194 (404) info : * info: struct auth_user_info account_name : * account_name : 'schulz' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ADI' dns_domain_name : NULL full_name : * full_name : 'Thomas Schulz' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'STARFISH2' last_logon : Tue Mar 14 11:42:11 2017 EDT last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Wed Dec 21 22:12:08 2005 EST allow_password_change : Wed Dec 21 22:12:08 2005 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x1251 (4689) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'schulz' sanitized_username : * sanitized_username : 'schulz' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x0000 (0) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Mar 14 12:10:16 2017 EDT idle_time : Tue Mar 14 12:10:16 2017 EDT [2017/03/14 12:10:16.154401, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2223(lp_file_list_changed) lp_file_list_changed() file /opt/local/samba4/etc/smb.conf.%h -> /opt/local/samba4/etc/smb.conf.mackerel last mod_time: Wed Nov 2 12:17:30 2016 file /opt/local/samba4/etc/smb.conf -> /opt/local/samba4/etc/smb.conf last mod_time: Tue Mar 14 11:46:53 2017 [2017/03/14 12:10:16.154543, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.154568, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=262 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=65535 smb_pid=65279 smb_uid=6623 smb_mid=2560 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 162 (0xA2) smb_bcc=219 [2017/03/14 12:10:16.154692, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] A1 81 9F 30 81 9C A0 03 0A 01 00 A1 0B 06 09 2A ...0.... .......* [0010] 86 48 82 F7 12 01 02 02 A2 81 87 04 81 84 60 81 .H...... ......`. [0020] 81 06 09 2A 86 48 86 F7 12 01 02 02 02 00 6F 72 ...*.H.. ......or [0030] 30 70 A0 03 02 01 05 A1 03 02 01 0F A2 64 30 62 0p...... .....d0b [0040] A0 03 02 01 17 A2 5B 04 59 CD 35 75 8D BE 30 BE ......[. Y.5u..0. [0050] 38 30 46 CE F5 6E D0 EF 86 01 AB C9 03 A9 DE B8 80F..n.. ........ [0060] BE B3 CE 12 41 7D 8D E3 BB B1 DF 22 40 49 09 65 ....A}.. ..."@I.e [0070] E0 FD D2 F2 52 70 B9 62 13 FB 2A B2 8A 64 B3 2E ....Rp.b ..*..d.. [0080] 65 BB 70 49 D2 26 94 C7 11 5D B9 E2 47 6C 91 AA e.pI.&.. .]..Gl.. [0090] 57 F8 5E 0F AC F6 75 0A 17 1D 9C 1D 2E 70 A7 4E W.^...u. .....p.N [00A0] 43 8E 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 C..W.i.n .d.o.w.s [00B0] 00 20 00 36 00 2E 00 31 00 00 00 53 00 61 00 6D . .6...1 ...S.a.m [00C0] 00 62 00 61 00 20 00 34 00 2E 00 35 00 2E 00 36 .b.a. .4 ...5...6 [00D0] 00 00 00 41 00 44 00 49 00 00 00 ...A.D.I ... [2017/03/14 12:10:16.156030, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 82 [2017/03/14 12:10:16.156067, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x52 [2017/03/14 12:10:16.156097, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 2 of length 86 (0 toread) [2017/03/14 12:10:16.156128, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.156150, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=82 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=6623 smb_mid=2624 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 82 (0x52) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=39 [2017/03/14 12:10:16.156268, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 5C 00 4D 00 41 00 43 00 4B 00 45 00 52 .\.\.M.A .C.K.E.R [0010] 00 45 00 4C 00 5C 00 49 00 50 00 43 00 24 00 00 .E.L.\.I .P.C.$.. [0020] 00 3F 3F 3F 3F 3F 00 .?????. [2017/03/14 12:10:16.156438, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtconX (pid 26780) conn 0x0 [2017/03/14 12:10:16.156480, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.156512, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.156538, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.156579, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:16.156642, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:16.156676, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_session_global.tdb 2: 3: [2017/03/14 12:10:16.156718, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2D47C119 [2017/03/14 12:10:16.156753, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be460 [2017/03/14 12:10:16.156820, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:943(smbXsrv_session_global_store) [2017/03/14 12:10:16.156845, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:945(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2D47C119' stored [2017/03/14 12:10:16.156875, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Tue Mar 14 21:49:06 2017 EDT auth_time : Tue Mar 14 12:10:16 2017 EDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000c (12) sids: ARRAY(12) sids : S-1-22-1-310 sids : S-1-22-2-110 sids : S-1-22-2-407 sids : S-1-22-2-309 sids : S-1-22-2-203 sids : S-1-22-2-405 sids : S-1-22-2-310 sids : S-1-22-2-14 sids : S-1-22-2-404 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000000136 (310) gid : 0x000000000000006e (110) ngroups : 0x00000008 (8) groups: ARRAY(8) groups : 0x000000000000006e (110) groups : 0x0000000000000197 (407) groups : 0x0000000000000135 (309) groups : 0x00000000000000cb (203) groups : 0x0000000000000195 (405) groups : 0x0000000000000136 (310) groups : 0x000000000000000e (14) groups : 0x0000000000000194 (404) info : * info: struct auth_user_info account_name : * account_name : 'schulz' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ADI' dns_domain_name : NULL full_name : * full_name : 'Thomas Schulz' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'STARFISH2' last_logon : Tue Mar 14 11:42:11 2017 EDT last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Wed Dec 21 22:12:08 2005 EST allow_password_change : Wed Dec 21 22:12:08 2005 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x1251 (4689) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'schulz' sanitized_username : * sanitized_username : 'schulz' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) [2017/03/14 12:10:16.159171, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:16.159204, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.159246, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2D47C119 [2017/03/14 12:10:16.159278, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1405(smbXsrv_session_update) [2017/03/14 12:10:16.159301, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1413(smbXsrv_session_update) smbXsrv_session_update: global_id (0x2d47c119) stored [2017/03/14 12:10:16.159328, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x000019df (6623) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2d47c119 (759677209) session_wire_id : 0x00000000000019df (6623) creation_time : Tue Mar 14 12:10:16 2017 EDT expiration_time : Tue Mar 14 21:49:06 2017 EDT auth_time : Tue Mar 14 12:10:16 2017 EDT auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000c (12) sids: ARRAY(12) sids : S-1-22-1-310 sids : S-1-22-2-110 sids : S-1-22-2-407 sids : S-1-22-2-309 sids : S-1-22-2-203 sids : S-1-22-2-405 sids : S-1-22-2-310 sids : S-1-22-2-14 sids : S-1-22-2-404 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000000136 (310) gid : 0x000000000000006e (110) ngroups : 0x00000008 (8) groups: ARRAY(8) groups : 0x000000000000006e (110) groups : 0x0000000000000197 (407) groups : 0x0000000000000135 (309) groups : 0x00000000000000cb (203) groups : 0x0000000000000195 (405) groups : 0x0000000000000136 (310) groups : 0x000000000000000e (14) groups : 0x0000000000000194 (404) info : * info: struct auth_user_info account_name : * account_name : 'schulz' user_principal_name : NULL user_principal_constructed: 0x00 (0) domain_name : * domain_name : 'ADI' dns_domain_name : NULL full_name : * full_name : 'Thomas Schulz' logon_script : * logon_script : '' profile_path : * profile_path : '' home_directory : * home_directory : '' home_drive : * home_drive : '' logon_server : * logon_server : 'STARFISH2' last_logon : Tue Mar 14 11:42:11 2017 EDT last_logoff : Mon Jan 18 22:14:07 2038 EST acct_expiry : Mon Jan 18 22:14:07 2038 EST last_password_change : Wed Dec 21 22:12:08 2005 EST allow_password_change : Wed Dec 21 22:12:08 2005 EST force_password_change : Mon Jan 18 22:14:07 2038 EST logon_count : 0x1251 (4689) bad_password_count : 0x0000 (0) acct_flags : 0x00000210 (528) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'schulz' sanitized_username : * sanitized_username : 'schulz' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) local_address : 'ipv4:192.168.4.150:445' remote_address : 'ipv4:192.168.4.157:49221' remote_name : '192.168.4.157' auth_session_info_seqnum : 0x00000001 (1) connection : * encryption_cipher : 0x8000 (32768) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT nonce_high_random : 0x0000000000000000 (0) nonce_high_max : 0x0000000000000000 (0) nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) compat : * tcon_table : NULL pending_auth : * pending_auth: struct smbXsrv_session_auth0 prev : * next : NULL session : * connection : * gensec : * preauth : NULL in_flags : 0x00 (0) in_security_mode : 0x00 (0) creation_time : Tue Mar 14 12:10:16 2017 EDT idle_time : Tue Mar 14 12:10:16 2017 EDT [2017/03/14 12:10:16.162141, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:972(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2017/03/14 12:10:16.166015, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1074(make_connection) making a connection to 'normal' service ipc$ [2017/03/14 12:10:16.166055, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.166086, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.166128, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EF8EE402 [2017/03/14 12:10:16.166168, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80bd3c8 [2017/03/14 12:10:16.166384, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.166418, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EF8EE402' stored [2017/03/14 12:10:16.166450, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.166827, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EF8EE402 [2017/03/14 12:10:16.166860, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.166891, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.166928, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/03/14 12:10:16.166952, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xef8ee402) stored [2017/03/14 12:10:16.166980, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001c98 (7320) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Mar 14 12:10:16 2017 EDT compat : NULL [2017/03/14 12:10:16.167513, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.4.157 (192.168.4.157) [2017/03/14 12:10:16.167591, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user schulz [2017/03/14 12:10:16.167751, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/14 12:10:16.167789, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2017/03/14 12:10:16.167828, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user schulz [2017/03/14 12:10:16.167874, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user schulz [2017/03/14 12:10:16.169122, 10, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/14 12:10:16.169173, 3, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/03/14 12:10:16.169226, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2017/03/14 12:10:16.169266, 5, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2017/03/14 12:10:16.169312, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for solarisacl [2017/03/14 12:10:16.169342, 5, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'solarisacl' [2017/03/14 12:10:16.169385, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2017/03/14 12:10:16.169415, 5, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2017/03/14 12:10:16.169476, 10, pid=26780, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 24 [2017/03/14 12:10:16.169519, 3, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/03/14 12:10:16.169555, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/03/14 12:10:16.169689, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/14 12:10:16.169736, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user schulz [2017/03/14 12:10:16.169769, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user schulz [2017/03/14 12:10:16.169812, 10, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/14 12:10:16.169890, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.169932, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:16.170126, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:16.170230, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,310), gid=(0,110) [2017/03/14 12:10:16.170278, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.170311, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.170337, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.170383, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:16.170542, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2017/03/14 12:10:16.182037, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) 192.168.4.157 (ipv4:192.168.4.157:49221) connect to service IPC$ initially as user schulz (uid=310, gid=110) (pid 26780) [2017/03/14 12:10:16.182113, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.182145, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.182188, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EF8EE402 [2017/03/14 12:10:16.182223, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80bffa0 [2017/03/14 12:10:16.182259, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.182283, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EF8EE402' stored [2017/03/14 12:10:16.182314, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.182686, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EF8EE402 [2017/03/14 12:10:16.182718, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.182749, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.182787, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/14 12:10:16.182949, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xef8ee402) stored [2017/03/14 12:10:16.183012, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001c98 (7320) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT compat : * [2017/03/14 12:10:16.183573, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1128(reply_tcon_and_X) Serving IPC$ as a Dfs root [2017/03/14 12:10:16.183610, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1139(reply_tcon_and_X) tconX service=IPC$ [2017/03/14 12:10:16.183639, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.183660, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=7320 smb_pid=65279 smb_uid=6623 smb_mid=2624 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 3 (0x3) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2017/03/14 12:10:16.183810, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2017/03/14 12:10:16.184458, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 104 [2017/03/14 12:10:16.184504, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x68 [2017/03/14 12:10:16.184535, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 3 of length 108 (0 toread) [2017/03/14 12:10:16.184567, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.184588, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=104 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=7320 smb_pid=940 smb_uid=6623 smb_mid=2753 smt_wct=15 smb_vwv[ 0]= 36 (0x24) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 36 (0x24) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=39 [2017/03/14 12:10:16.184807, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 04 00 5C 00 6D 00 61 00 63 00 6B 00 65 .....\.m .a.c.k.e [0010] 00 72 00 65 00 6C 00 5C 00 73 00 63 00 68 00 75 .r.e.l.\ .s.c.h.u [0020] 00 6C 00 7A 00 00 00 .l.z... [2017/03/14 12:10:16.184978, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bd378 [2017/03/14 12:10:16.185014, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.185048, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:16.185224, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:16.185324, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,310), gid=(0,110) [2017/03/14 12:10:16.185364, 4, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/03/14 12:10:16.185483, 4, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/03/14 12:10:16.185517, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.185548, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.185589, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EF8EE402 [2017/03/14 12:10:16.185623, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80bffa0 [2017/03/14 12:10:16.185660, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.185683, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EF8EE402' stored [2017/03/14 12:10:16.185713, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.186095, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EF8EE402 [2017/03/14 12:10:16.186127, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.186158, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.186195, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/14 12:10:16.186217, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xef8ee402) stored [2017/03/14 12:10:16.186245, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001c98 (7320) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xef8ee402 (4019119106) tcon_wire_id : 0x00001c98 (7320) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT compat : * [2017/03/14 12:10:16.186736, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:9119(call_trans2getdfsreferral) call_trans2getdfsreferral [2017/03/14 12:10:16.186781, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.186806, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\mackerel\schulz' [2017/03/14 12:10:16.192378, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:16.192562, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:16.192592, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:16.192630, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:342(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.192654, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral out: struct dfs_GetDFSReferral resp : * resp: struct dfs_referral_resp path_consumed : 0x0020 (32) nb_referrals : 0x0001 (1) header_flags : 0x00000003 (3) 1: DFS_HEADER_FLAG_REFERAL_SVR 1: DFS_HEADER_FLAG_STORAGE_SVR 0: DFS_HEADER_FLAG_TARGET_BCK referral_entries: ARRAY(1) referral_entries: struct dfs_referral_type version : 0x0003 (3) referral : union dfs_referral_version(case 3) v3: struct dfs_referral_v3 size : 0x0022 (34) server_type : DFS_SERVER_ROOT (1) entry_flags : UNKNOWN_ENUM_VALUE (0) ttl : 0x00000258 (600) referrals : union dfs_referral(case 0) r1: struct dfs_normal_referral DFS_path : * DFS_path : '\mackerel\schulz' DFS_alt_path : * DFS_alt_path : '\mackerel\schulz' netw_address : * netw_address : '\mackerel\schulz' service_site_guid : union dfs_padding(case 16) value: ARRAY(16) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [2017/03/14 12:10:16.193780, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 144, useable_space = 16584 [2017/03/14 12:10:16.193818, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 144, paramsize = 0, datasize = 144 [2017/03/14 12:10:16.194005, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.194028, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=200 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=7320 smb_pid=940 smb_uid=6623 smb_mid=2753 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 144 (0x90) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 144 (0x90) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=145 [2017/03/14 12:10:16.194200, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 20 00 01 00 03 00 00 00 03 00 22 00 01 00 00 . ...... ...".... [0010] 00 58 02 00 00 22 00 44 00 66 00 00 00 00 00 00 .X...".D .f...... [0020] 00 00 00 00 00 00 00 00 00 00 00 5C 00 6D 00 61 ........ ...\.m.a [0030] 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C 00 73 .c.k.e.r .e.l.\.s [0040] 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C 00 6D .c.h.u.l .z...\.m [0050] 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C .a.c.k.e .r.e.l.\ [0060] 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C .s.c.h.u .l.z...\ [0070] 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C .m.a.c.k .e.r.e.l [0080] 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 .\.s.c.h .u.l.z.. [0090] 00 . [2017/03/14 12:10:16.194746, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 104 [2017/03/14 12:10:16.194779, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x68 [2017/03/14 12:10:16.194814, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 4 of length 108 (0 toread) [2017/03/14 12:10:16.194845, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.194867, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=104 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=7320 smb_pid=2676 smb_uid=6623 smb_mid=2688 smt_wct=15 smb_vwv[ 0]= 36 (0x24) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 36 (0x24) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=39 [2017/03/14 12:10:16.195083, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 04 00 5C 00 6D 00 61 00 63 00 6B 00 65 .....\.m .a.c.k.e [0010] 00 72 00 65 00 6C 00 5C 00 73 00 63 00 68 00 75 .r.e.l.\ .s.c.h.u [0020] 00 6C 00 7A 00 00 00 .l.z... [2017/03/14 12:10:16.195253, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bd378 [2017/03/14 12:10:16.195286, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.195315, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:9119(call_trans2getdfsreferral) call_trans2getdfsreferral [2017/03/14 12:10:16.195344, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.195367, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\mackerel\schulz' [2017/03/14 12:10:16.195450, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:16.195481, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:16.195510, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:16.195543, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:342(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.195567, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral out: struct dfs_GetDFSReferral resp : * resp: struct dfs_referral_resp path_consumed : 0x0020 (32) nb_referrals : 0x0001 (1) header_flags : 0x00000003 (3) 1: DFS_HEADER_FLAG_REFERAL_SVR 1: DFS_HEADER_FLAG_STORAGE_SVR 0: DFS_HEADER_FLAG_TARGET_BCK referral_entries: ARRAY(1) referral_entries: struct dfs_referral_type version : 0x0003 (3) referral : union dfs_referral_version(case 3) v3: struct dfs_referral_v3 size : 0x0022 (34) server_type : DFS_SERVER_ROOT (1) entry_flags : UNKNOWN_ENUM_VALUE (0) ttl : 0x00000258 (600) referrals : union dfs_referral(case 0) r1: struct dfs_normal_referral DFS_path : * DFS_path : '\mackerel\schulz' DFS_alt_path : * DFS_alt_path : '\mackerel\schulz' netw_address : * netw_address : '\mackerel\schulz' service_site_guid : union dfs_padding(case 16) value: ARRAY(16) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [2017/03/14 12:10:16.196328, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 144, useable_space = 16584 [2017/03/14 12:10:16.196362, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 144, paramsize = 0, datasize = 144 [2017/03/14 12:10:16.196396, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.196417, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=200 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=7320 smb_pid=2676 smb_uid=6623 smb_mid=2688 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 144 (0x90) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 144 (0x90) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=145 [2017/03/14 12:10:16.196588, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 20 00 01 00 03 00 00 00 03 00 22 00 01 00 00 . ...... ...".... [0010] 00 58 02 00 00 22 00 44 00 66 00 00 00 00 00 00 .X...".D .f...... [0020] 00 00 00 00 00 00 00 00 00 00 00 5C 00 6D 00 61 ........ ...\.m.a [0030] 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C 00 73 .c.k.e.r .e.l.\.s [0040] 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C 00 6D .c.h.u.l .z...\.m [0050] 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C .a.c.k.e .r.e.l.\ [0060] 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C .s.c.h.u .l.z...\ [0070] 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C .m.a.c.k .e.r.e.l [0080] 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 .\.s.c.h .u.l.z.. [0090] 00 . [2017/03/14 12:10:16.197128, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 104 [2017/03/14 12:10:16.197160, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x68 [2017/03/14 12:10:16.197195, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 5 of length 108 (0 toread) [2017/03/14 12:10:16.197226, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.197248, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=104 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=7320 smb_pid=940 smb_uid=6623 smb_mid=2818 smt_wct=15 smb_vwv[ 0]= 36 (0x24) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 36 (0x24) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=39 [2017/03/14 12:10:16.197474, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 04 00 5C 00 6D 00 61 00 63 00 6B 00 65 .....\.m .a.c.k.e [0010] 00 72 00 65 00 6C 00 5C 00 73 00 63 00 68 00 75 .r.e.l.\ .s.c.h.u [0020] 00 6C 00 7A 00 00 00 .l.z... [2017/03/14 12:10:16.197664, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bd378 [2017/03/14 12:10:16.197698, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.197727, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:9119(call_trans2getdfsreferral) call_trans2getdfsreferral [2017/03/14 12:10:16.197756, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:188(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.197779, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\mackerel\schulz' [2017/03/14 12:10:16.197861, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:16.197893, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:16.197922, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:16.197955, 10, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:342(vfswrap_get_dfs_referrals) [2017/03/14 12:10:16.197979, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral out: struct dfs_GetDFSReferral resp : * resp: struct dfs_referral_resp path_consumed : 0x0020 (32) nb_referrals : 0x0001 (1) header_flags : 0x00000003 (3) 1: DFS_HEADER_FLAG_REFERAL_SVR 1: DFS_HEADER_FLAG_STORAGE_SVR 0: DFS_HEADER_FLAG_TARGET_BCK referral_entries: ARRAY(1) referral_entries: struct dfs_referral_type version : 0x0003 (3) referral : union dfs_referral_version(case 3) v3: struct dfs_referral_v3 size : 0x0022 (34) server_type : DFS_SERVER_ROOT (1) entry_flags : UNKNOWN_ENUM_VALUE (0) ttl : 0x00000258 (600) referrals : union dfs_referral(case 0) r1: struct dfs_normal_referral DFS_path : * DFS_path : '\mackerel\schulz' DFS_alt_path : * DFS_alt_path : '\mackerel\schulz' netw_address : * netw_address : '\mackerel\schulz' service_site_guid : union dfs_padding(case 16) value: ARRAY(16) [0] : 0x00 (0) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) [4] : 0x00 (0) [5] : 0x00 (0) [6] : 0x00 (0) [7] : 0x00 (0) [8] : 0x00 (0) [9] : 0x00 (0) [10] : 0x00 (0) [11] : 0x00 (0) [12] : 0x00 (0) [13] : 0x00 (0) [14] : 0x00 (0) [15] : 0x00 (0) [2017/03/14 12:10:16.198799, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 144, useable_space = 16584 [2017/03/14 12:10:16.198834, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 144, paramsize = 0, datasize = 144 [2017/03/14 12:10:16.198867, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.198889, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=200 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=7320 smb_pid=940 smb_uid=6623 smb_mid=2818 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 144 (0x90) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 144 (0x90) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=145 [2017/03/14 12:10:16.199061, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 20 00 01 00 03 00 00 00 03 00 22 00 01 00 00 . ...... ...".... [0010] 00 58 02 00 00 22 00 44 00 66 00 00 00 00 00 00 .X...".D .f...... [0020] 00 00 00 00 00 00 00 00 00 00 00 5C 00 6D 00 61 ........ ...\.m.a [0030] 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C 00 73 .c.k.e.r .e.l.\.s [0040] 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C 00 6D .c.h.u.l .z...\.m [0050] 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C 00 5C .a.c.k.e .r.e.l.\ [0060] 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 00 5C .s.c.h.u .l.z...\ [0070] 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C .m.a.c.k .e.r.e.l [0080] 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A 00 00 .\.s.c.h .u.l.z.. [0090] 00 . [2017/03/14 12:10:16.199613, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 86 [2017/03/14 12:10:16.199646, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x56 [2017/03/14 12:10:16.199680, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 6 of length 90 (0 toread) [2017/03/14 12:10:16.199714, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.199737, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=0 smb_pid=65279 smb_uid=6623 smb_mid=2880 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 86 (0x56) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2017/03/14 12:10:16.199855, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 5C 00 4D 00 41 00 43 00 4B 00 45 00 52 .\.\.M.A .C.K.E.R [0010] 00 45 00 4C 00 5C 00 53 00 43 00 48 00 55 00 4C .E.L.\.S .C.H.U.L [0020] 00 5A 00 00 00 3F 3F 3F 3F 3F 00 .Z...??? ??. [2017/03/14 12:10:16.200030, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtconX (pid 26780) conn 0x0 [2017/03/14 12:10:16.200064, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.200096, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.200122, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.200165, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:16.200205, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:972(reply_tcon_and_X) Client requested device type [?????] for share [SCHULZ] [2017/03/14 12:10:16.200240, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1023(make_connection) making a connection to 'homes' service [SCHULZ] created at session setup time [2017/03/14 12:10:16.200272, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.200303, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.200344, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F246D8DA [2017/03/14 12:10:16.200378, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80bfed0 [2017/03/14 12:10:16.200420, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.200445, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F246D8DA' stored [2017/03/14 12:10:16.200476, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.200872, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F246D8DA [2017/03/14 12:10:16.200904, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.200936, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.200973, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/03/14 12:10:16.200996, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xf246d8da) stored [2017/03/14 12:10:16.201024, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007fdb (32731) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Tue Mar 14 12:10:16 2017 EDT compat : NULL [2017/03/14 12:10:16.201504, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.4.157 (192.168.4.157) [2017/03/14 12:10:16.201541, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share schulz is ok for unix user schulz [2017/03/14 12:10:16.201619, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service schulz, connectpath = /home/users/schulz [2017/03/14 12:10:16.201656, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) Connect path is '/home/users/schulz' for service [schulz] [2017/03/14 12:10:16.201687, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share schulz is ok for unix user schulz [2017/03/14 12:10:16.201717, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share schulz is read-write for unix user schulz [2017/03/14 12:10:16.201761, 10, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/14 12:10:16.201795, 3, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/03/14 12:10:16.201822, 3, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/03/14 12:10:16.201851, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/03/14 12:10:16.202000, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) notify_init: notifyd=26591 [2017/03/14 12:10:16.202044, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 784 - private_data=80c32e0 [2017/03/14 12:10:16.202076, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 793 - private_data=80b6cc0 [2017/03/14 12:10:16.202106, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:356(messaging_register) Registering messaging pointer for type 799 - private_data=80b6cc0 [2017/03/14 12:10:16.202153, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service schulz, connectpath = /home/users/schulz [2017/03/14 12:10:16.202188, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share schulz is ok for unix user schulz [2017/03/14 12:10:16.202219, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share schulz is read-write for unix user schulz [2017/03/14 12:10:16.202261, 10, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/14 12:10:16.202328, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.202369, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:16.202545, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:16.202685, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,310), gid=(0,110) [2017/03/14 12:10:16.202725, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.202758, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.202784, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.202828, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:16.203064, 10, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:170(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share schulz, directory /home/users/schulz [2017/03/14 12:10:16.203109, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) 192.168.4.157 (ipv4:192.168.4.157:49221) connect to service schulz initially as user schulz (uid=310, gid=110) (pid 26780) [2017/03/14 12:10:16.203164, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.203195, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.203237, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F246D8DA [2017/03/14 12:10:16.203272, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be980 [2017/03/14 12:10:16.203308, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.203331, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F246D8DA' stored [2017/03/14 12:10:16.203362, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'schulz' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.203737, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F246D8DA [2017/03/14 12:10:16.203769, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.203800, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.203838, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/14 12:10:16.203861, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xf246d8da) stored [2017/03/14 12:10:16.203890, 1, pid=26780, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007fdb (32731) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'schulz' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT compat : * [2017/03/14 12:10:16.204387, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1128(reply_tcon_and_X) Serving schulz as a Dfs root [2017/03/14 12:10:16.204420, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1139(reply_tcon_and_X) tconX service=SCHULZ [2017/03/14 12:10:16.204449, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.204471, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=65279 smb_uid=6623 smb_mid=2880 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 3 (0x3) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2017/03/14 12:10:16.204636, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2017/03/14 12:10:16.205003, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 108 [2017/03/14 12:10:16.205041, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x6c [2017/03/14 12:10:16.205071, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 7 of length 112 (0 toread) [2017/03/14 12:10:16.205103, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.205126, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=2944 smt_wct=15 smb_vwv[ 0]= 40 (0x28) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 40 (0x28) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 40 (0x28) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2017/03/14 12:10:16.205346, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EC 03 00 00 00 00 5C 00 6D 00 61 00 63 ........ .\.m.a.c [0010] 00 6B 00 65 00 72 00 65 00 6C 00 5C 00 73 00 63 .k.e.r.e .l.\.s.c [0020] 00 68 00 75 00 6C 00 7A 00 00 00 .h.u.l.z ... [2017/03/14 12:10:16.205540, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.205577, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.205611, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:16.205786, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:16.205889, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,310), gid=(0,110) [2017/03/14 12:10:16.205925, 4, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /home/users/schulz [2017/03/14 12:10:16.205980, 4, pid=26780, effective(310, 110), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /home/users/schulz [2017/03/14 12:10:16.206013, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.206043, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:16.206083, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F246D8DA [2017/03/14 12:10:16.206119, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be980 [2017/03/14 12:10:16.206155, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/14 12:10:16.206178, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F246D8DA' stored [2017/03/14 12:10:16.206208, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'schulz' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/14 12:10:16.206573, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F246D8DA [2017/03/14 12:10:16.206604, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:16.206634, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:16.206670, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/14 12:10:16.206693, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xf246d8da) stored [2017/03/14 12:10:16.206721, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007fdb (32731) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf246d8da (4064729306) tcon_wire_id : 0x00007fdb (32731) server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) creation_time : Tue Mar 14 12:10:16 2017 EDT share_name : 'schulz' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x2d47c119 (759677209) signing_flags : 0x04 (4) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 1: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:16 2017 EDT compat : * [2017/03/14 12:10:16.207245, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5761(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004 [2017/03/14 12:10:16.207296, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:16.207328, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:16.207359, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:16.207388, 5, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:851(dfs_redirect) dfs_redirect: self-referral. [2017/03/14 12:10:16.207607, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/14 12:10:16.207649, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/14 12:10:16.207747, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/. hash 0x4bf56f7f [2017/03/14 12:10:16.207828, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5924(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=1004 call=5 total_data=0 [2017/03/14 12:10:16.213714, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=1004 max_data=40 [2017/03/14 12:10:16.213767, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:16.213850, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:16.213896, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:16.213957, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5071(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_BASIC_INFORMATION [2017/03/14 12:10:16.213986, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5081(smbd_do_qfilepathinfo) SMB_QFBI - create: Tue Mar 14 11:34:52 2017 access: Tue Mar 14 11:49:38 2017 write: Tue Mar 14 11:34:52 2017 change: Tue Mar 14 11:34:52 2017 mode: 10 [2017/03/14 12:10:16.214060, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 40, useable_space = 16582 [2017/03/14 12:10:16.214094, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 40, paramsize = 2, datasize = 40 [2017/03/14 12:10:16.214127, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.214149, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=100 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=2944 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 40 (0x28) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 40 (0x28) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=45 [2017/03/14 12:10:16.214321, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 00 00 2A 96 98 85 D8 9C D2 01 DE FE DC .....*.. ........ [0010] 95 DA 9C D2 01 2A 96 98 85 D8 9C D2 01 2A 96 98 .....*.. .....*.. [0020] 85 D8 9C D2 01 10 00 00 00 00 00 00 00 ........ ..... [2017/03/14 12:10:16.214783, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 108 [2017/03/14 12:10:16.214819, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x6c [2017/03/14 12:10:16.214849, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 8 of length 112 (0 toread) [2017/03/14 12:10:16.214880, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.214902, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3008 smt_wct=15 smb_vwv[ 0]= 40 (0x28) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 24 (0x18) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 40 (0x28) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2017/03/14 12:10:16.215113, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 ED 03 00 00 00 00 5C 00 6D 00 61 00 63 ........ .\.m.a.c [0010] 00 6B 00 65 00 72 00 65 00 6C 00 5C 00 73 00 63 .k.e.r.e .l.\.s.c [0020] 00 68 00 75 00 6C 00 7A 00 00 00 .h.u.l.z ... [2017/03/14 12:10:16.215304, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.215336, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.215365, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5761(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1005 [2017/03/14 12:10:16.215395, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:16.215426, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:16.215457, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:16.215486, 5, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:851(dfs_redirect) dfs_redirect: self-referral. [2017/03/14 12:10:16.215528, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/14 12:10:16.215561, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/14 12:10:16.215593, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/. hash 0x4bf56f7f [2017/03/14 12:10:16.215629, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5924(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=1005 call=5 total_data=0 [2017/03/14 12:10:16.215667, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=1005 max_data=24 [2017/03/14 12:10:16.215700, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:16.215727, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:16.215760, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:16.215794, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5093(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_STANDARD_INFORMATION [2017/03/14 12:10:16.215821, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 24, useable_space = 16582 [2017/03/14 12:10:16.215851, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 24, paramsize = 2, datasize = 24 [2017/03/14 12:10:16.215884, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.215905, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3008 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 24 (0x18) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 24 (0x18) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=29 [2017/03/14 12:10:16.216075, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 01 00 00 00 00 01 00 00 ........ ..... [2017/03/14 12:10:16.218046, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:16.218083, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:16.218113, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 9 of length 74 (0 toread) [2017/03/14 12:10:16.218143, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.218165, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3072 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:16.218378, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EF 03 ..... [2017/03/14 12:10:16.218441, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.218474, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.218672, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 1007 [2017/03/14 12:10:16.218737, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/03/14 12:10:16.218944, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:239(disk_quotas) disk_quotas: looking for path "." devno=4bce485 [2017/03/14 12:10:16.219229, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/" devno=4bce485 [2017/03/14 12:10:16.219269, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/devices" devno=4bce485 [2017/03/14 12:10:16.219305, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/contract" devno=4bce485 [2017/03/14 12:10:16.219340, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/proc" devno=4bce485 [2017/03/14 12:10:16.219374, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/mnttab" devno=4bce485 [2017/03/14 12:10:16.219410, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/svc/volatile" devno=4bce485 [2017/03/14 12:10:16.219467, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/object" devno=4bce485 [2017/03/14 12:10:16.219505, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/dfs/sharetab" devno=4bce485 [2017/03/14 12:10:16.219541, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/lib/libc.so.1" devno=4bce485 [2017/03/14 12:10:16.219576, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/dev/fd" devno=4bce485 [2017/03/14 12:10:16.219610, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/tmp" devno=4bce485 [2017/03/14 12:10:16.219644, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/run" devno=4bce485 [2017/03/14 12:10:16.219678, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/disk_c0t0d0s6" devno=4bce485 [2017/03/14 12:10:16.219713, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/mail" devno=4bce485 [2017/03/14 12:10:16.219897, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse-sparc" devno=4bce485 [2017/03/14 12:10:16.219941, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse" devno=4bce485 [2017/03/14 12:10:16.220014, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users" devno=4bce485 [2017/03/14 12:10:16.220050, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects" devno=4bce485 [2017/03/14 12:10:16.220086, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/usr/local" devno=4bce485 [2017/03/14 12:10:16.220130, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/net" devno=4bce485 [2017/03/14 12:10:16.220169, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/corphttp" devno=4bce485 [2017/03/14 12:10:16.220208, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/proteus" devno=4bce485 [2017/03/14 12:10:16.220246, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/SVN-ProjectRepository" devno=4bce485 [2017/03/14 12:10:16.220424, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/tools" devno=4bce485 [2017/03/14 12:10:16.220471, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/white" devno=4bce485 [2017/03/14 12:10:16.220509, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/turner" devno=4bce485 [2017/03/14 12:10:16.220687, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/murray" devno=4bce485 [2017/03/14 12:10:16.220734, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/leonard" devno=4bce485 [2017/03/14 12:10:16.220899, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/parnell" devno=4bce485 [2017/03/14 12:10:16.221073, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/weirauch" devno=4bce485 [2017/03/14 12:10:16.221118, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/schulz" devno=4bce485 [2017/03/14 12:10:16.221188, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.221224, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.221253, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.221284, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.221309, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.221352, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:278(disk_quotas) disk_quotas: looking for mountpath (NFS) "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:16.221422, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:130(nfs_quotas) nfs_quotas: looking for mount on "seahorse" [2017/03/14 12:10:16.221455, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:131(nfs_quotas) nfs_quotas: of path "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:16.221484, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:136(nfs_quotas) nfs_quotas: Asking for host "seahorse" rpcprog "100011" rpcvers "1" network "udp" [2017/03/14 12:10:16.222182, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:144(nfs_quotas) nfs_quotas: auth_success [2017/03/14 12:10:16.940212, 6, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:74(my_xdr_getquota_rslt) nfs_quotas: Block size bad or zero [2017/03/14 12:10:16.940283, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:149(nfs_quotas) nfs_quotas: clnt_call fail [2017/03/14 12:10:16.940330, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:207(nfs_quotas) nfs_quotas: For path "/disk_c0t0d0s6/users/schulz" returning bsize 0, dfree 0, dsize 0 [2017/03/14 12:10:16.940372, 10, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:210(nfs_quotas) nfs_quotas: End of nfs_quotas [2017/03/14 12:10:16.940408, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.940485, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=571531386, cUnitAvail=165378581 [2017/03/14 12:10:16.940528, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 32, useable_space = 16584 [2017/03/14 12:10:16.940560, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 32, paramsize = 0, datasize = 32 [2017/03/14 12:10:16.940593, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.940614, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3072 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 32 (0x20) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 32 (0x20) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=33 [2017/03/14 12:10:16.940785, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 7A E0 10 22 00 00 00 00 15 7A DB 09 00 00 00 .z.."... ..z..... [0010] 00 15 7A DB 09 00 00 00 00 02 00 00 00 00 02 00 ..z..... ........ [0020] 00 . [2017/03/14 12:10:16.940964, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 1007 [2017/03/14 12:10:16.943988, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:16.944023, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:16.944053, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 10 of length 74 (0 toread) [2017/03/14 12:10:16.944084, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.944105, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3136 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:16.944339, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EF 03 ..... [2017/03/14 12:10:16.944405, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.944439, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.944470, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 1007 [2017/03/14 12:10:16.944505, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/03/14 12:10:16.944685, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:239(disk_quotas) disk_quotas: looking for path "." devno=4bce485 [2017/03/14 12:10:16.944915, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/" devno=4bce485 [2017/03/14 12:10:16.944954, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/devices" devno=4bce485 [2017/03/14 12:10:16.944990, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/contract" devno=4bce485 [2017/03/14 12:10:16.945025, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/proc" devno=4bce485 [2017/03/14 12:10:16.945060, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/mnttab" devno=4bce485 [2017/03/14 12:10:16.945095, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/svc/volatile" devno=4bce485 [2017/03/14 12:10:16.945144, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/object" devno=4bce485 [2017/03/14 12:10:16.945181, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/dfs/sharetab" devno=4bce485 [2017/03/14 12:10:16.945217, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/lib/libc.so.1" devno=4bce485 [2017/03/14 12:10:16.945252, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/dev/fd" devno=4bce485 [2017/03/14 12:10:16.945286, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/tmp" devno=4bce485 [2017/03/14 12:10:16.945321, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/run" devno=4bce485 [2017/03/14 12:10:16.945355, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/disk_c0t0d0s6" devno=4bce485 [2017/03/14 12:10:16.945389, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/mail" devno=4bce485 [2017/03/14 12:10:16.945780, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse-sparc" devno=4bce485 [2017/03/14 12:10:16.945823, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse" devno=4bce485 [2017/03/14 12:10:16.945859, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users" devno=4bce485 [2017/03/14 12:10:16.945893, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects" devno=4bce485 [2017/03/14 12:10:16.945928, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/usr/local" devno=4bce485 [2017/03/14 12:10:16.945962, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/net" devno=4bce485 [2017/03/14 12:10:16.945999, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/corphttp" devno=4bce485 [2017/03/14 12:10:16.946037, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/proteus" devno=4bce485 [2017/03/14 12:10:16.946074, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/SVN-ProjectRepository" devno=4bce485 [2017/03/14 12:10:16.948638, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/tools" devno=4bce485 [2017/03/14 12:10:16.948692, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/white" devno=4bce485 [2017/03/14 12:10:16.948730, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/turner" devno=4bce485 [2017/03/14 12:10:16.948772, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/murray" devno=4bce485 [2017/03/14 12:10:16.948811, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/leonard" devno=4bce485 [2017/03/14 12:10:16.948849, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/parnell" devno=4bce485 [2017/03/14 12:10:16.948888, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/weirauch" devno=4bce485 [2017/03/14 12:10:16.948925, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/schulz" devno=4bce485 [2017/03/14 12:10:16.948971, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.949006, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:16.949036, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:16.949067, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:16.949093, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:16.949180, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:278(disk_quotas) disk_quotas: looking for mountpath (NFS) "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:16.949214, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:130(nfs_quotas) nfs_quotas: looking for mount on "seahorse" [2017/03/14 12:10:16.949241, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:131(nfs_quotas) nfs_quotas: of path "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:16.949270, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:136(nfs_quotas) nfs_quotas: Asking for host "seahorse" rpcprog "100011" rpcvers "1" network "udp" [2017/03/14 12:10:16.951986, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:144(nfs_quotas) nfs_quotas: auth_success [2017/03/14 12:10:16.953372, 6, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:74(my_xdr_getquota_rslt) nfs_quotas: Block size bad or zero [2017/03/14 12:10:16.953403, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:149(nfs_quotas) nfs_quotas: clnt_call fail [2017/03/14 12:10:16.953443, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:207(nfs_quotas) nfs_quotas: For path "/disk_c0t0d0s6/users/schulz" returning bsize 0, dfree 0, dsize 0 [2017/03/14 12:10:16.953479, 10, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:210(nfs_quotas) nfs_quotas: End of nfs_quotas [2017/03/14 12:10:16.953512, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:16.953544, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=571531386, cUnitAvail=165378421 [2017/03/14 12:10:16.953581, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 32, useable_space = 16584 [2017/03/14 12:10:16.953612, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 32, paramsize = 0, datasize = 32 [2017/03/14 12:10:16.953644, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.953666, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3136 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 32 (0x20) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 32 (0x20) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=33 [2017/03/14 12:10:16.953835, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 7A E0 10 22 00 00 00 00 75 79 DB 09 00 00 00 .z.."... .uy..... [0010] 00 75 79 DB 09 00 00 00 00 02 00 00 00 00 02 00 .uy..... ........ [0020] 00 . [2017/03/14 12:10:16.954009, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 1007 [2017/03/14 12:10:16.960859, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:16.960925, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:16.961169, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 11 of length 74 (0 toread) [2017/03/14 12:10:16.961560, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.961584, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3200 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:16.961796, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 02 01 ..... [2017/03/14 12:10:16.961859, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.961893, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.961921, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 258 [2017/03/14 12:10:16.961952, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 258 [2017/03/14 12:10:16.962023, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3577(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 6, vol=schulz serv=schulz [2017/03/14 12:10:16.962059, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 30, useable_space = 16584 [2017/03/14 12:10:16.962090, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 30, paramsize = 0, datasize = 30 [2017/03/14 12:10:16.962123, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.962144, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3200 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 30 (0x1E) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 30 (0x1E) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=31 [2017/03/14 12:10:16.962314, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 00 00 00 00 00 00 5D 81 CB 91 0C 00 00 ........ .]...... [0010] 00 00 00 73 00 63 00 68 00 75 00 6C 00 7A 00 ...s.c.h .u.l.z. [2017/03/14 12:10:16.962458, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 258 [2017/03/14 12:10:16.962701, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:16.962739, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:16.962768, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 12 of length 74 (0 toread) [2017/03/14 12:10:16.962799, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.962820, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3264 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:16.963052, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 05 01 ..... [2017/03/14 12:10:16.963115, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:16.963148, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:16.963176, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2017/03/14 12:10:16.963207, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2017/03/14 12:10:16.963271, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16584 [2017/03/14 12:10:16.963305, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2017/03/14 12:10:16.963337, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:16.963358, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3264 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2017/03/14 12:10:16.963545, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 0F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ........ .....N.T [0010] 00 46 00 53 00 .F.S. [2017/03/14 12:10:16.963682, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2017/03/14 12:10:19.852554, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:19.852608, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:19.852638, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 13 of length 74 (0 toread) [2017/03/14 12:10:19.852670, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.852692, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3328 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:19.852909, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EF 03 ..... [2017/03/14 12:10:19.852976, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:19.853011, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:19.853043, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 1007 [2017/03/14 12:10:19.853079, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/03/14 12:10:19.855414, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:239(disk_quotas) disk_quotas: looking for path "." devno=4bce485 [2017/03/14 12:10:19.855653, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/" devno=4bce485 [2017/03/14 12:10:19.855693, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/devices" devno=4bce485 [2017/03/14 12:10:19.855729, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/contract" devno=4bce485 [2017/03/14 12:10:19.855764, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/proc" devno=4bce485 [2017/03/14 12:10:19.855798, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/mnttab" devno=4bce485 [2017/03/14 12:10:19.855834, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/svc/volatile" devno=4bce485 [2017/03/14 12:10:19.855883, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/object" devno=4bce485 [2017/03/14 12:10:19.855919, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/dfs/sharetab" devno=4bce485 [2017/03/14 12:10:19.855956, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/lib/libc.so.1" devno=4bce485 [2017/03/14 12:10:19.855991, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/dev/fd" devno=4bce485 [2017/03/14 12:10:19.856025, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/tmp" devno=4bce485 [2017/03/14 12:10:19.856060, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/run" devno=4bce485 [2017/03/14 12:10:19.856094, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/disk_c0t0d0s6" devno=4bce485 [2017/03/14 12:10:19.856127, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/mail" devno=4bce485 [2017/03/14 12:10:19.858582, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse-sparc" devno=4bce485 [2017/03/14 12:10:19.858625, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse" devno=4bce485 [2017/03/14 12:10:19.858661, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users" devno=4bce485 [2017/03/14 12:10:19.858747, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects" devno=4bce485 [2017/03/14 12:10:19.858784, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/usr/local" devno=4bce485 [2017/03/14 12:10:19.858818, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/net" devno=4bce485 [2017/03/14 12:10:19.858856, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/corphttp" devno=4bce485 [2017/03/14 12:10:19.858895, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/proteus" devno=4bce485 [2017/03/14 12:10:19.858933, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/SVN-ProjectRepository" devno=4bce485 [2017/03/14 12:10:19.861373, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/tools" devno=4bce485 [2017/03/14 12:10:19.861420, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/white" devno=4bce485 [2017/03/14 12:10:19.861458, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/turner" devno=4bce485 [2017/03/14 12:10:19.861501, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/murray" devno=4bce485 [2017/03/14 12:10:19.861539, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/leonard" devno=4bce485 [2017/03/14 12:10:19.861578, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/parnell" devno=4bce485 [2017/03/14 12:10:19.861616, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/weirauch" devno=4bce485 [2017/03/14 12:10:19.861653, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/schulz" devno=4bce485 [2017/03/14 12:10:19.861701, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.861738, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:19.861767, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.861798, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:19.861825, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:19.861870, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:278(disk_quotas) disk_quotas: looking for mountpath (NFS) "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.861901, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:130(nfs_quotas) nfs_quotas: looking for mount on "seahorse" [2017/03/14 12:10:19.861929, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:131(nfs_quotas) nfs_quotas: of path "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.861959, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:136(nfs_quotas) nfs_quotas: Asking for host "seahorse" rpcprog "100011" rpcvers "1" network "udp" [2017/03/14 12:10:19.864444, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:144(nfs_quotas) nfs_quotas: auth_success [2017/03/14 12:10:19.864708, 6, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:74(my_xdr_getquota_rslt) nfs_quotas: Block size bad or zero [2017/03/14 12:10:19.864739, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:149(nfs_quotas) nfs_quotas: clnt_call fail [2017/03/14 12:10:19.864779, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:207(nfs_quotas) nfs_quotas: For path "/disk_c0t0d0s6/users/schulz" returning bsize 0, dfree 0, dsize 0 [2017/03/14 12:10:19.864816, 10, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:210(nfs_quotas) nfs_quotas: End of nfs_quotas [2017/03/14 12:10:19.864848, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:19.864881, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=571531386, cUnitAvail=165378421 [2017/03/14 12:10:19.864929, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 32, useable_space = 16584 [2017/03/14 12:10:19.864960, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 32, paramsize = 0, datasize = 32 [2017/03/14 12:10:19.864993, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.865014, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3328 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 32 (0x20) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 32 (0x20) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=33 [2017/03/14 12:10:19.865184, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 7A E0 10 22 00 00 00 00 75 79 DB 09 00 00 00 .z.."... .uy..... [0010] 00 75 79 DB 09 00 00 00 00 02 00 00 00 00 02 00 .uy..... ........ [0020] 00 . [2017/03/14 12:10:19.865360, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 1007 [2017/03/14 12:10:19.867682, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:19.867718, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:19.867748, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 14 of length 74 (0 toread) [2017/03/14 12:10:19.867778, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.867800, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3392 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:19.868030, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EF 03 ..... [2017/03/14 12:10:19.868093, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:19.868135, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:19.868163, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 1007 [2017/03/14 12:10:19.868194, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/03/14 12:10:19.868366, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:239(disk_quotas) disk_quotas: looking for path "." devno=4bce485 [2017/03/14 12:10:19.868541, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/" devno=4bce485 [2017/03/14 12:10:19.868579, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/devices" devno=4bce485 [2017/03/14 12:10:19.868614, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/contract" devno=4bce485 [2017/03/14 12:10:19.868648, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/proc" devno=4bce485 [2017/03/14 12:10:19.868681, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/mnttab" devno=4bce485 [2017/03/14 12:10:19.868716, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/svc/volatile" devno=4bce485 [2017/03/14 12:10:19.868754, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/object" devno=4bce485 [2017/03/14 12:10:19.868789, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/dfs/sharetab" devno=4bce485 [2017/03/14 12:10:19.868823, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/lib/libc.so.1" devno=4bce485 [2017/03/14 12:10:19.868858, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/dev/fd" devno=4bce485 [2017/03/14 12:10:19.868891, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/tmp" devno=4bce485 [2017/03/14 12:10:19.868925, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/run" devno=4bce485 [2017/03/14 12:10:19.868958, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/disk_c0t0d0s6" devno=4bce485 [2017/03/14 12:10:19.868992, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/mail" devno=4bce485 [2017/03/14 12:10:19.869166, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse-sparc" devno=4bce485 [2017/03/14 12:10:19.869210, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse" devno=4bce485 [2017/03/14 12:10:19.869245, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users" devno=4bce485 [2017/03/14 12:10:19.869279, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects" devno=4bce485 [2017/03/14 12:10:19.869313, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/usr/local" devno=4bce485 [2017/03/14 12:10:19.869368, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/net" devno=4bce485 [2017/03/14 12:10:19.869409, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/corphttp" devno=4bce485 [2017/03/14 12:10:19.869448, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/proteus" devno=4bce485 [2017/03/14 12:10:19.869496, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/SVN-ProjectRepository" devno=4bce485 [2017/03/14 12:10:19.869663, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/tools" devno=4bce485 [2017/03/14 12:10:19.869708, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/white" devno=4bce485 [2017/03/14 12:10:19.869744, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/turner" devno=4bce485 [2017/03/14 12:10:19.869783, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/murray" devno=4bce485 [2017/03/14 12:10:19.869820, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/leonard" devno=4bce485 [2017/03/14 12:10:19.869857, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/parnell" devno=4bce485 [2017/03/14 12:10:19.869894, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/weirauch" devno=4bce485 [2017/03/14 12:10:19.869941, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/schulz" devno=4bce485 [2017/03/14 12:10:19.869988, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.870022, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:19.870051, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.870082, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:19.870108, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:19.870150, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:278(disk_quotas) disk_quotas: looking for mountpath (NFS) "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.870216, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:130(nfs_quotas) nfs_quotas: looking for mount on "seahorse" [2017/03/14 12:10:19.870244, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:131(nfs_quotas) nfs_quotas: of path "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.870273, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:136(nfs_quotas) nfs_quotas: Asking for host "seahorse" rpcprog "100011" rpcvers "1" network "udp" [2017/03/14 12:10:19.870619, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:144(nfs_quotas) nfs_quotas: auth_success [2017/03/14 12:10:19.870836, 6, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:74(my_xdr_getquota_rslt) nfs_quotas: Block size bad or zero [2017/03/14 12:10:19.870868, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:149(nfs_quotas) nfs_quotas: clnt_call fail [2017/03/14 12:10:19.870907, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:207(nfs_quotas) nfs_quotas: For path "/disk_c0t0d0s6/users/schulz" returning bsize 0, dfree 0, dsize 0 [2017/03/14 12:10:19.870943, 10, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:210(nfs_quotas) nfs_quotas: End of nfs_quotas [2017/03/14 12:10:19.870975, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:19.871008, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=571531386, cUnitAvail=165378421 [2017/03/14 12:10:19.871045, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 32, useable_space = 16584 [2017/03/14 12:10:19.871076, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 32, paramsize = 0, datasize = 32 [2017/03/14 12:10:19.871108, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.871130, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3392 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 32 (0x20) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 32 (0x20) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=33 [2017/03/14 12:10:19.871299, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 7A E0 10 22 00 00 00 00 75 79 DB 09 00 00 00 .z.."... .uy..... [0010] 00 75 79 DB 09 00 00 00 00 02 00 00 00 00 02 00 .uy..... ........ [0020] 00 . [2017/03/14 12:10:19.871482, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 1007 [2017/03/14 12:10:19.873833, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 70 [2017/03/14 12:10:19.873868, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x46 [2017/03/14 12:10:19.873897, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 15 of length 74 (0 toread) [2017/03/14 12:10:19.873928, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.873950, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=70 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3456 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 560 (0x230) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=5 [2017/03/14 12:10:19.874162, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 EF 03 ..... [2017/03/14 12:10:19.874224, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:19.874257, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:19.874285, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4109(call_trans2qfsinfo) call_trans2qfsinfo: level = 1007 [2017/03/14 12:10:19.874315, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2017/03/14 12:10:19.874497, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:239(disk_quotas) disk_quotas: looking for path "." devno=4bce485 [2017/03/14 12:10:19.874671, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/" devno=4bce485 [2017/03/14 12:10:19.874709, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/devices" devno=4bce485 [2017/03/14 12:10:19.874744, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/contract" devno=4bce485 [2017/03/14 12:10:19.874778, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/proc" devno=4bce485 [2017/03/14 12:10:19.874811, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/mnttab" devno=4bce485 [2017/03/14 12:10:19.874846, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/svc/volatile" devno=4bce485 [2017/03/14 12:10:19.874884, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/system/object" devno=4bce485 [2017/03/14 12:10:19.874919, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/etc/dfs/sharetab" devno=4bce485 [2017/03/14 12:10:19.874953, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/lib/libc.so.1" devno=4bce485 [2017/03/14 12:10:19.874987, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/dev/fd" devno=4bce485 [2017/03/14 12:10:19.875021, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/tmp" devno=4bce485 [2017/03/14 12:10:19.875055, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/run" devno=4bce485 [2017/03/14 12:10:19.875088, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/disk_c0t0d0s6" devno=4bce485 [2017/03/14 12:10:19.875138, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/var/mail" devno=4bce485 [2017/03/14 12:10:19.875303, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse-sparc" devno=4bce485 [2017/03/14 12:10:19.875345, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/opt-seahorse" devno=4bce485 [2017/03/14 12:10:19.875380, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users" devno=4bce485 [2017/03/14 12:10:19.875415, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects" devno=4bce485 [2017/03/14 12:10:19.875449, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/usr/local" devno=4bce485 [2017/03/14 12:10:19.875482, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/net" devno=4bce485 [2017/03/14 12:10:19.875518, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/corphttp" devno=4bce485 [2017/03/14 12:10:19.875555, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/proteus" devno=4bce485 [2017/03/14 12:10:19.875592, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/SVN-ProjectRepository" devno=4bce485 [2017/03/14 12:10:19.875759, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/projects/tools" devno=4bce485 [2017/03/14 12:10:19.875803, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/white" devno=4bce485 [2017/03/14 12:10:19.875840, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/turner" devno=4bce485 [2017/03/14 12:10:19.875878, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/murray" devno=4bce485 [2017/03/14 12:10:19.875915, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/leonard" devno=4bce485 [2017/03/14 12:10:19.875952, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/parnell" devno=4bce485 [2017/03/14 12:10:19.875989, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/weirauch" devno=4bce485 [2017/03/14 12:10:19.876025, 5, pid=26780, effective(310, 110), real(0, 0), class=quota] ../source3/smbd/quotas.c:250(disk_quotas) disk_quotas: testing "/home/users/schulz" devno=4bce485 [2017/03/14 12:10:19.876071, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.876105, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:19.876134, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:19.876165, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:19.876192, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:19.876234, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:278(disk_quotas) disk_quotas: looking for mountpath (NFS) "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.876266, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:130(nfs_quotas) nfs_quotas: looking for mount on "seahorse" [2017/03/14 12:10:19.876293, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:131(nfs_quotas) nfs_quotas: of path "seahorse:/disk_c0t0d0s6/users/schulz" [2017/03/14 12:10:19.876322, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:136(nfs_quotas) nfs_quotas: Asking for host "seahorse" rpcprog "100011" rpcvers "1" network "udp" [2017/03/14 12:10:19.876665, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:144(nfs_quotas) nfs_quotas: auth_success [2017/03/14 12:10:19.876893, 6, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:74(my_xdr_getquota_rslt) nfs_quotas: Block size bad or zero [2017/03/14 12:10:19.876924, 9, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:149(nfs_quotas) nfs_quotas: clnt_call fail [2017/03/14 12:10:19.876963, 5, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:207(nfs_quotas) nfs_quotas: For path "/disk_c0t0d0s6/users/schulz" returning bsize 0, dfree 0, dsize 0 [2017/03/14 12:10:19.876999, 10, pid=26780, effective(0, 0), real(0, 0), class=quota] ../source3/smbd/quotas.c:210(nfs_quotas) nfs_quotas: End of nfs_quotas [2017/03/14 12:10:19.877032, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:19.877065, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:3647(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=571531386, cUnitAvail=165378421 [2017/03/14 12:10:19.877101, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 32, useable_space = 16584 [2017/03/14 12:10:19.877132, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 32, paramsize = 0, datasize = 32 [2017/03/14 12:10:19.877165, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:19.877186, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=88 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3456 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 32 (0x20) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 32 (0x20) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=33 [2017/03/14 12:10:19.877356, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 7A E0 10 22 00 00 00 00 75 79 DB 09 00 00 00 .z.."... .uy..... [0010] 00 75 79 DB 09 00 00 00 00 02 00 00 00 00 02 00 .uy..... ........ [0020] 00 . [2017/03/14 12:10:19.877530, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4127(call_trans2qfsinfo) SMBtrans2 info_level = 1007 [2017/03/14 12:10:20.090580, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 118 [2017/03/14 12:10:20.090636, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x76 [2017/03/14 12:10:20.090723, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 16 of length 122 (0 toread) [2017/03/14 12:10:20.090756, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.090778, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=118 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3520 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]=57054 (0xDEDE) smb_vwv[ 2]= 8192 (0x2000) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 256 (0x100) smb_vwv[ 8]= 4096 (0x1000) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 1792 (0x700) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 256 (0x100) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=35 [2017/03/14 12:10:20.091070, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 .\.m.a.c .k.e.r.e [0010] 00 6C 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A .l.\.s.c .h.u.l.z [0020] 00 00 00 ... [2017/03/14 12:10:20.091248, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBntcreateX (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.091283, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.091347, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x10, access_mask = 0x100001 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 root_dir_fid = 0x0, fname = \mackerel\schulz [2017/03/14 12:10:20.099319, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:20.099353, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:20.099388, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:20.099417, 5, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:851(dfs_redirect) dfs_redirect: self-referral. [2017/03/14 12:10:20.099445, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/14 12:10:20.099480, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/14 12:10:20.099524, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5072(create_file_default) create_file: access_mask = 0x100001 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0, sd = 0x0, fname = . [2017/03/14 12:10:20.099851, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4545(create_file_unixpath) create_file_unixpath: access_mask = 0x100001 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0, sd = 0x0, fname = . [2017/03/14 12:10:20.099911, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:3474(open_directory) open_directory: opening directory ., access_mask = 0x100001, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/03/14 12:10:20.100382, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/14 12:10:20.100571, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting access acl [2017/03/14 12:10:20.100755, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.100845, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.100885, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0001 --> determined smb tag 0x0002 [2017/03/14 12:10:20.101064, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0004 --> determined smb tag 0x0004 [2017/03/14 12:10:20.101102, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0010 --> determined smb tag 0x0006 [2017/03/14 12:10:20.101149, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0020 --> determined smb tag 0x0005 [2017/03/14 12:10:20.101185, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.101216, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.101244, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting default acl [2017/03/14 12:10:20.101286, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.101318, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.101346, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.101377, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.101505, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 310 -> sid S-1-22-1-310 [2017/03/14 12:10:20.101561, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2017/03/14 12:10:20.101641, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/14 12:10:20.101926, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.102469, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.102643, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/14 12:10:20.102747, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.102947, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/14 12:10:20.102982, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.103017, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.103084, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100001 returning 0x100001 (NT_STATUS_OK) [2017/03/14 12:10:20.103174, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.103207, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.103261, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D0C455AF [2017/03/14 12:10:20.103306, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c2b40 [2017/03/14 12:10:20.103337, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/14 12:10:20.103631, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'D0C455AF' stored [2017/03/14 12:10:20.103681, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0xd0c455af (3502527919) open_persistent_id : 0x00000000d0c455af (3502527919) open_volatile_id : 0x000000000000584b (22603) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/14 12:10:20.104111, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D0C455AF [2017/03/14 12:10:20.104145, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.104176, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.104213, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xd0c455af) stored [2017/03/14 12:10:20.104241, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000584b (22603) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0xd0c455af (3502527919) open_persistent_id : 0x00000000d0c455af (3502527919) open_volatile_id : 0x000000000000584b (22603) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:20 2017 EDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/14 12:10:20.104867, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 22603 (1 used) [2017/03/14 12:10:20.104914, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/. hash 0x4bf56f7f [2017/03/14 12:10:20.105125, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:418(fd_open) fd_open: name ., flags = 00 mode = 00, fd = 37. [2017/03/14 12:10:20.105236, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.105275, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/locking.tdb 2: 3: [2017/03/14 12:10:20.105321, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 85E4BC04000000002526 [2017/03/14 12:10:20.105354, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c22e0 [2017/03/14 12:10:20.105413, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/14 12:10:20.105501, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be906 (-9192792417662932730) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000dc0 (3520) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.103161 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x00000000dd117c4f (3708910671) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:20.106198, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x9253951656046618886 key 4bce485:22625:0 [2017/03/14 12:10:20.106499, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.106538, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.106595, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 85E4BC04000000002526 [2017/03/14 12:10:20.106626, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x9253951656046618887 key 4bce485:22625:0 [2017/03/14 12:10:20.106675, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4879(create_file_unixpath) create_file_unixpath: info=1 [2017/03/14 12:10:20.106713, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5160(create_file_default) create_file: info=1 [2017/03/14 12:10:20.106743, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:20.106773, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:20.106811, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:20.106888, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:727(reply_ntcreate_and_X) reply_ntcreate_and_X: fnum 22603, open name = . [2017/03/14 12:10:20.106925, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.106951, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=135 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3520 smt_wct=42 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=19200 (0x4B00) smb_vwv[ 3]= 344 (0x158) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]=10752 (0x2A00) smb_vwv[ 6]=39062 (0x9896) smb_vwv[ 7]=55429 (0xD885) smb_vwv[ 8]=53916 (0xD29C) smb_vwv[ 9]=56833 (0xDE01) smb_vwv[10]=56574 (0xDCFE) smb_vwv[11]=55957 (0xDA95) smb_vwv[12]=53916 (0xD29C) smb_vwv[13]=10753 (0x2A01) smb_vwv[14]=39062 (0x9896) smb_vwv[15]=55429 (0xD885) smb_vwv[16]=53916 (0xD29C) smb_vwv[17]=10753 (0x2A01) smb_vwv[18]=39062 (0x9896) smb_vwv[19]=55429 (0xD885) smb_vwv[20]=53916 (0xD29C) smb_vwv[21]= 4097 (0x1001) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_vwv[24]= 0 (0x0) smb_vwv[25]= 0 (0x0) smb_vwv[26]= 0 (0x0) smb_vwv[27]= 0 (0x0) smb_vwv[28]= 0 (0x0) smb_vwv[29]= 0 (0x0) smb_vwv[30]= 0 (0x0) smb_vwv[31]= 0 (0x0) smb_vwv[32]= 1792 (0x700) smb_vwv[33]= 256 (0x100) smb_vwv[34]= 0 (0x0) smb_vwv[35]= 0 (0x0) smb_vwv[36]= 0 (0x0) smb_vwv[37]= 0 (0x0) smb_vwv[38]= 0 (0x0) smb_vwv[39]= 0 (0x0) smb_vwv[40]= 0 (0x0) smb_vwv[41]= 0 (0x0) smb_bcc=0 [2017/03/14 12:10:20.107434, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:20.107479, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 142 [2017/03/14 12:10:20.107511, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x8e [2017/03/14 12:10:20.107545, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 17 of length 146 (0 toread) [2017/03/14 12:10:20.107575, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.107597, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=142 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3586 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]=57054 (0xDEDE) smb_vwv[ 2]=14336 (0x3800) smb_vwv[ 3]= 5632 (0x1600) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=35072 (0x8900) smb_vwv[ 8]= 512 (0x200) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 1792 (0x700) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]=17408 (0x4400) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 768 (0x300) smb_bcc=59 [2017/03/14 12:10:20.107912, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 .\.m.a.c .k.e.r.e [0010] 00 6C 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A .l.\.s.c .h.u.l.z [0020] 00 5C 00 64 00 65 00 73 00 6B 00 74 00 6F 00 70 .\.d.e.s .k.t.o.p [0030] 00 2E 00 69 00 6E 00 69 00 00 00 ...i.n.i ... [2017/03/14 12:10:20.108157, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBntcreateX (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.108191, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.108219, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x16, access_mask = 0x20089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 root_dir_fid = 0x0, fname = \mackerel\schulz\desktop.ini [2017/03/14 12:10:20.108263, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz\desktop.ini| after trimming \'s [2017/03/14 12:10:20.108295, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:20.108325, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:20.108363, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:229(parse_dfs_path) parse_dfs_path: rest of the path: desktop.ini [2017/03/14 12:10:20.108394, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:684(dfs_path_lookup) dfs_path_lookup: Conn path = /home/users/schulz reqpath = desktop.ini [2017/03/14 12:10:20.108425, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "desktop.ini" [2017/03/14 12:10:20.108460, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2017/03/14 12:10:20.108498, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2017/03/14 12:10:20.108707, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.108746, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.108900, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.108932, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.109657, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.109705, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.109734, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file desktop.ini [2017/03/14 12:10:20.109920, 5, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:600(is_msdfs_link_internal) is_msdfs_link_read_target: desktop.ini does not exist. [2017/03/14 12:10:20.109960, 3, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:903(dfs_redirect) dfs_redirect: Not redirecting \mackerel\schulz\desktop.ini. [2017/03/14 12:10:20.109990, 3, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:914(dfs_redirect) dfs_redirect: Path \mackerel\schulz\desktop.ini converted to non-dfs path desktop.ini [2017/03/14 12:10:20.110021, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "desktop.ini" [2017/03/14 12:10:20.110051, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2017/03/14 12:10:20.110079, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2017/03/14 12:10:20.110247, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.110279, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.110431, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.110463, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.111057, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/14 12:10:20.111089, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/14 12:10:20.111118, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file desktop.ini [2017/03/14 12:10:20.111146, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5072(create_file_default) create_file: access_mask = 0x20089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x3 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0, sd = 0x0, fname = desktop.ini [2017/03/14 12:10:20.111196, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4545(create_file_unixpath) create_file_unixpath: access_mask = 0x20089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x3 private_flags = 0x0 ea_list = 0x0, sd = 0x0, fname = desktop.ini [2017/03/14 12:10:20.111252, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.111283, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.111325, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 76ACC024 [2017/03/14 12:10:20.111359, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c3840 [2017/03/14 12:10:20.111421, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/14 12:10:20.111468, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '76ACC024' stored [2017/03/14 12:10:20.111501, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0x76acc024 (1991032868) open_persistent_id : 0x0000000076acc024 (1991032868) open_volatile_id : 0x0000000000000313 (787) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/14 12:10:20.111896, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 76ACC024 [2017/03/14 12:10:20.111928, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.111960, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.111998, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x76acc024) stored [2017/03/14 12:10:20.112026, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x00000313 (787) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0x76acc024 (1991032868) open_persistent_id : 0x0000000076acc024 (1991032868) open_volatile_id : 0x0000000000000313 (787) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:20 2017 EDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/14 12:10:20.112613, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 787 (2 used) [2017/03/14 12:10:20.112647, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/desktop.ini hash 0x59a780c5 [2017/03/14 12:10:20.112699, 2, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:136(unix_mode) unix_mode(desktop.ini) inheriting from . [2017/03/14 12:10:20.112737, 2, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:161(unix_mode) unix_mode(desktop.ini) inherit mode 40755 [2017/03/14 12:10:20.112769, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(desktop.ini) returning 0744 [2017/03/14 12:10:20.112939, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:2531(open_file_ntcreate) open_file_ntcreate: fname=desktop.ini, dos_attrs=0x0 access_mask=0x20089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0744 oplock_request=3 private_flags = 0x0 [2017/03/14 12:10:20.113021, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:2614(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file desktop.ini and file doesn't exist. [2017/03/14 12:10:20.113060, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.113092, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.113133, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 76ACC024 [2017/03/14 12:10:20.113168, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c4668 [2017/03/14 12:10:20.113214, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 76ACC024 [2017/03/14 12:10:20.113246, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.113276, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.113320, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 787 (1 used) [2017/03/14 12:10:20.113366, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4891(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/14 12:10:20.113395, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/14 12:10:20.113429, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/error.c(165) cmd=162 (SMBntcreateX) NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/14 12:10:20.113466, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.113487, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0xa2 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3586 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:20.113570, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:20.113610, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 72 [2017/03/14 12:10:20.113642, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x48 [2017/03/14 12:10:20.113676, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 18 of length 76 (0 toread) [2017/03/14 12:10:20.113707, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.113728, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3648 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 8 (0x8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 7 (0x7) smb_bcc=7 [2017/03/14 12:10:20.113938, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 4B 58 EE 03 ...KX.. [2017/03/14 12:10:20.114004, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.114037, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.114070, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5676(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QFILEINFO: level = 1006 [2017/03/14 12:10:20.114131, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x9253951656046618887 key 4bce485:22625:0 [2017/03/14 12:10:20.114180, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x4bf56f7f [2017/03/14 12:10:20.114275, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5924(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum 22603) level=1006 call=7 total_data=0 [2017/03/14 12:10:20.114316, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 22603) level=1006 max_data=8 [2017/03/14 12:10:20.114350, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:20.114380, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:20.114414, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:20.114448, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5248(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_INTERNAL_INFORMATION [2017/03/14 12:10:20.114475, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 8, useable_space = 16582 [2017/03/14 12:10:20.114506, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 8, paramsize = 2, datasize = 8 [2017/03/14 12:10:20.114538, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.114560, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3648 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2017/03/14 12:10:20.114729, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 00 00 25 26 02 00 00 00 00 00 .....%&. ..... [2017/03/14 12:10:20.115021, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 84 [2017/03/14 12:10:20.115057, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x54 [2017/03/14 12:10:20.115086, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 19 of length 88 (0 toread) [2017/03/14 12:10:20.115117, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.115138, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=84 smb_com=0xa0 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3712 smt_wct=23 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 8192 (0x2000) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=21504 (0x5400) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 0 (0x0) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 1024 (0x400) smb_vwv[18]= 4 (0x4) smb_vwv[19]= 23 (0x17) smb_vwv[20]= 0 (0x0) smb_vwv[21]=22603 (0x584B) smb_vwv[22]= 0 (0x0) smb_bcc=3 [2017/03/14 12:10:20.115421, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 ... [2017/03/14 12:10:20.115479, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBnttrans (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.115511, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.115545, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:2882(reply_nttrans) num_setup=8, param_total=0, this_param=0, max_param=32, data_total=0, this_data=0, max_data=0, param_offset=84, data_offset=0 [2017/03/14 12:10:20.115622, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:2954(reply_nttrans) reply_nttrans: state->setup_count = 8 [2017/03/14 12:10:20.115654, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 17 00 00 00 4B 58 00 00 ....KX.. [2017/03/14 12:10:20.115726, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:1772(call_nt_transact_notify_change) call_nt_transact_notify_change [2017/03/14 12:10:20.115764, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:1789(call_nt_transact_notify_change) call_nt_transact_notify_change: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2017/03/14 12:10:20.115812, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/notify_msg.c:154(notify_add) notify_add: path=[/home/users/schulz], filter=23, subdir_filter=0, private_data=80c4158 [2017/03/14 12:10:20.115867, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:20.115904, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:20.115934, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:20.115966, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:20.115992, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:20.116040, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 26591 [2017/03/14 12:10:20.116113, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:20.116153, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 [2017/03/14 12:10:20.170939, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 118 [2017/03/14 12:10:20.170980, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x76 [2017/03/14 12:10:20.171010, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 20 of length 122 (0 toread) [2017/03/14 12:10:20.171042, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.171063, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=118 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3778 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]=57054 (0xDEDE) smb_vwv[ 2]= 8192 (0x2000) smb_vwv[ 3]= 5632 (0x1600) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=33024 (0x8100) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 1792 (0x700) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 768 (0x300) smb_bcc=35 [2017/03/14 12:10:20.171362, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 5C 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 .\.m.a.c .k.e.r.e [0010] 00 6C 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A .l.\.s.c .h.u.l.z [0020] 00 00 00 ... [2017/03/14 12:10:20.171540, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBntcreateX (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.171573, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.171604, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x16, access_mask = 0x81 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 root_dir_fid = 0x0, fname = \mackerel\schulz [2017/03/14 12:10:20.171656, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz| after trimming \'s [2017/03/14 12:10:20.171689, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:20.171722, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:20.171751, 5, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:851(dfs_redirect) dfs_redirect: self-referral. [2017/03/14 12:10:20.171778, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/14 12:10:20.171812, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/14 12:10:20.171841, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5072(create_file_default) create_file: access_mask = 0x81 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x3 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0, sd = 0x0, fname = . [2017/03/14 12:10:20.171892, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4545(create_file_unixpath) create_file_unixpath: access_mask = 0x81 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x3 private_flags = 0x0 ea_list = 0x0, sd = 0x0, fname = . [2017/03/14 12:10:20.171948, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.171992, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.172035, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0641204F [2017/03/14 12:10:20.172074, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c3bc0 [2017/03/14 12:10:20.172104, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/14 12:10:20.172150, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0641204F' stored [2017/03/14 12:10:20.172184, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0x0641204f (104931407) open_persistent_id : 0x000000000641204f (104931407) open_volatile_id : 0x000000000000fee5 (65253) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/14 12:10:20.172614, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0641204F [2017/03/14 12:10:20.172648, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.172680, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.172727, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0641204f) stored [2017/03/14 12:10:20.172756, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000fee5 (65253) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0x0641204f (104931407) open_persistent_id : 0x000000000641204f (104931407) open_volatile_id : 0x000000000000fee5 (65253) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:20 2017 EDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/14 12:10:20.173378, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 65253 (2 used) [2017/03/14 12:10:20.173413, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/. hash 0x4bf56f7f [2017/03/14 12:10:20.173445, 2, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:136(unix_mode) unix_mode(.) inheriting from . [2017/03/14 12:10:20.173479, 2, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:161(unix_mode) unix_mode(.) inherit mode 40755 [2017/03/14 12:10:20.173511, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0744 [2017/03/14 12:10:20.173542, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:2531(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x81 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0744 oplock_request=3 private_flags = 0x0 [2017/03/14 12:10:20.173588, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:2701(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x81 [2017/03/14 12:10:20.173627, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:2792(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x81, open_access_mask = 0x81 [2017/03/14 12:10:20.173676, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/14 12:10:20.173712, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting access acl [2017/03/14 12:10:20.173746, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.173778, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.173808, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0001 --> determined smb tag 0x0002 [2017/03/14 12:10:20.173845, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0004 --> determined smb tag 0x0004 [2017/03/14 12:10:20.173882, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0010 --> determined smb tag 0x0006 [2017/03/14 12:10:20.173919, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0020 --> determined smb tag 0x0005 [2017/03/14 12:10:20.173956, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.173983, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.174060, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting default acl [2017/03/14 12:10:20.174095, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.174126, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.174154, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.174182, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.174223, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 310 -> sid S-1-22-1-310 [2017/03/14 12:10:20.174263, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2017/03/14 12:10:20.174299, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/14 12:10:20.174328, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.174373, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.174456, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/14 12:10:20.174530, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.174672, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/14 12:10:20.174705, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.174735, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.174772, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x81 returning 0x1 (NT_STATUS_OK) [2017/03/14 12:10:20.174958, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:418(fd_open) fd_open: name ., flags = 00 mode = 0744, fd = 38. [2017/03/14 12:10:20.175057, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/14 12:10:20.175099, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.175133, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.175175, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0641204F [2017/03/14 12:10:20.175210, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c4668 [2017/03/14 12:10:20.175249, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0641204F [2017/03/14 12:10:20.175280, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.175311, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.175351, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 65253 (1 used) [2017/03/14 12:10:20.175383, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:3474(open_directory) open_directory: opening directory ., access_mask = 0x81, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2017/03/14 12:10:20.175423, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/14 12:10:20.175459, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting access acl [2017/03/14 12:10:20.175493, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.175524, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.175553, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0001 --> determined smb tag 0x0002 [2017/03/14 12:10:20.175591, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0004 --> determined smb tag 0x0004 [2017/03/14 12:10:20.175627, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0010 --> determined smb tag 0x0006 [2017/03/14 12:10:20.175664, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:526(solaris_tag_to_smb_tag) solaris_tag_to_smb_tag: --> got solaris tag 0x0020 --> determined smb tag 0x0005 [2017/03/14 12:10:20.175701, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.175728, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.175756, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:74(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file called for file '.'. getting default acl [2017/03/14 12:10:20.175789, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:587(solaris_acl_get_file) solaris_acl_get_file called for file '.' [2017/03/14 12:10:20.175819, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:614(solaris_acl_get_file) solaris_acl_get_file succeeded. [2017/03/14 12:10:20.175861, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:480(solaris_acl_to_smb_acl) solaris_acl_to_smb_acl succeeded [2017/03/14 12:10:20.175890, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/modules/vfs_solarisacl.c:96(solarisacl_sys_acl_get_file) solarisacl_sys_acl_get_file succeeded. [2017/03/14 12:10:20.175927, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 310 -> sid S-1-22-1-310 [2017/03/14 12:10:20.175966, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 110 -> sid S-1-22-2-110 [2017/03/14 12:10:20.176001, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/14 12:10:20.176030, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.176074, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.176150, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/14 12:10:20.176225, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-310 uid 310 (schulz) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-110 gid 110 (users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/14 12:10:20.176372, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/14 12:10:20.176405, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.176436, 10, pid=26780, effective(310, 110), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/14 12:10:20.176474, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x81 returning 0x1 (NT_STATUS_OK) [2017/03/14 12:10:20.176518, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.176549, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.176590, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CD7950F2 [2017/03/14 12:10:20.176623, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c3f98 [2017/03/14 12:10:20.176653, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/14 12:10:20.176696, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CD7950F2' stored [2017/03/14 12:10:20.176729, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0xcd7950f2 (3447279858) open_persistent_id : 0x00000000cd7950f2 (3447279858) open_volatile_id : 0x000000000000901f (36895) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/14 12:10:20.177125, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CD7950F2 [2017/03/14 12:10:20.177158, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.177190, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.177228, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcd7950f2) stored [2017/03/14 12:10:20.177256, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000901f (36895) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) open_global_id : 0xcd7950f2 (3447279858) open_persistent_id : 0x00000000cd7950f2 (3447279858) open_volatile_id : 0x000000000000901f (36895) open_owner : S-1-22-1-310 open_time : Tue Mar 14 12:10:20 2017 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Tue Mar 14 12:10:20 2017 EDT compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/14 12:10:20.177881, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 36895 (2 used) [2017/03/14 12:10:20.177916, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /home/users/schulz/. hash 0x4bf56f7f [2017/03/14 12:10:20.178088, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:418(fd_open) fd_open: name ., flags = 00 mode = 00, fd = 38. [2017/03/14 12:10:20.178134, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.178165, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/locking.tdb 2: 3: [2017/03/14 12:10:20.178211, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 85E4BC04000000002526 [2017/03/14 12:10:20.178248, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c4918 [2017/03/14 12:10:20.178280, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key 4bce485:22625:0 [2017/03/14 12:10:20.178337, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/03/14 12:10:20.178368, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be907 (-9192792417662932729) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000dc0 (3520) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.103161 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x00000000dd117c4f (3708910671) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:20.178975, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x4bf56f7f [2017/03/14 12:10:20.179018, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1071(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/03/14 12:10:20.179054, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1082(share_conflict) share_conflict: access_mask = 0x81, share_access = 0x7 [2017/03/14 12:10:20.179085, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1131(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/03/14 12:10:20.179118, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1131(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/03/14 12:10:20.179151, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1133(share_conflict) share_conflict: [2] am (0x81) & right (0x6) = 0x0 [2017/03/14 12:10:20.179185, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1133(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/03/14 12:10:20.179217, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1136(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/03/14 12:10:20.179251, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1136(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/03/14 12:10:20.179284, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1138(share_conflict) share_conflict: [4] am (0x81) & right (0x21) = 0x1 [2017/03/14 12:10:20.179317, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1138(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/03/14 12:10:20.179349, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1141(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/03/14 12:10:20.179383, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1141(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/03/14 12:10:20.179416, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1143(share_conflict) share_conflict: [6] am (0x81) & right (0x10000) = 0x0 [2017/03/14 12:10:20.179449, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1143(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/03/14 12:10:20.179481, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:1145(share_conflict) share_conflict: No conflict. [2017/03/14 12:10:20.179510, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/14 12:10:20.179554, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be907 (-9192792417662932729) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000dc0 (3520) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.103161 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x00000000dd117c4f (3708910671) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000ec2 (3778) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000081 (129) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.176514 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x000000006a13ec77 (1779690615) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:20.180482, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x9253951656046618887 key 4bce485:22625:0 [2017/03/14 12:10:20.180542, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.180576, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.180622, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 85E4BC04000000002526 [2017/03/14 12:10:20.180654, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x9253951656046618888 key 4bce485:22625:0 [2017/03/14 12:10:20.180697, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:4879(create_file_unixpath) create_file_unixpath: info=1 [2017/03/14 12:10:20.180726, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/open.c:5160(create_file_default) create_file: info=1 [2017/03/14 12:10:20.180765, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:20.180796, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:20.180830, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:20.180870, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/nttrans.c:727(reply_ntcreate_and_X) reply_ntcreate_and_X: fnum 36895, open name = . [2017/03/14 12:10:20.180903, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.180925, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=135 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3778 smt_wct=42 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 7936 (0x1F00) smb_vwv[ 3]= 400 (0x190) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]=10752 (0x2A00) smb_vwv[ 6]=39062 (0x9896) smb_vwv[ 7]=55429 (0xD885) smb_vwv[ 8]=53916 (0xD29C) smb_vwv[ 9]=56833 (0xDE01) smb_vwv[10]=56574 (0xDCFE) smb_vwv[11]=55957 (0xDA95) smb_vwv[12]=53916 (0xD29C) smb_vwv[13]=10753 (0x2A01) smb_vwv[14]=39062 (0x9896) smb_vwv[15]=55429 (0xD885) smb_vwv[16]=53916 (0xD29C) smb_vwv[17]=10753 (0x2A01) smb_vwv[18]=39062 (0x9896) smb_vwv[19]=55429 (0xD885) smb_vwv[20]=53916 (0xD29C) smb_vwv[21]= 4097 (0x1001) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_vwv[24]= 0 (0x0) smb_vwv[25]= 0 (0x0) smb_vwv[26]= 0 (0x0) smb_vwv[27]= 0 (0x0) smb_vwv[28]= 0 (0x0) smb_vwv[29]= 0 (0x0) smb_vwv[30]= 0 (0x0) smb_vwv[31]= 0 (0x0) smb_vwv[32]= 1792 (0x700) smb_vwv[33]= 256 (0x100) smb_vwv[34]= 0 (0x0) smb_vwv[35]= 0 (0x0) smb_vwv[36]= 0 (0x0) smb_vwv[37]= 0 (0x0) smb_vwv[38]= 0 (0x0) smb_vwv[39]= 0 (0x0) smb_vwv[40]= 0 (0x0) smb_vwv[41]= 0 (0x0) smb_bcc=0 [2017/03/14 12:10:20.181397, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:20.181762, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 72 [2017/03/14 12:10:20.181801, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x48 [2017/03/14 12:10:20.181882, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 21 of length 76 (0 toread) [2017/03/14 12:10:20.181915, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.181937, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=72 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3842 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 40 (0x28) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 7 (0x7) smb_bcc=7 [2017/03/14 12:10:20.182150, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 1F 90 EC 03 ....... [2017/03/14 12:10:20.182214, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.182247, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.182276, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5676(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QFILEINFO: level = 1004 [2017/03/14 12:10:20.182316, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x9253951656046618888 key 4bce485:22625:0 [2017/03/14 12:10:20.182357, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x4bf56f7f [2017/03/14 12:10:20.182388, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5924(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum 36895) level=1004 call=7 total_data=0 [2017/03/14 12:10:20.182429, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:4827(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum 36895) level=1004 max_data=40 [2017/03/14 12:10:20.182464, 8, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/14 12:10:20.182493, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/14 12:10:20.182527, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/14 12:10:20.182562, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5071(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_BASIC_INFORMATION [2017/03/14 12:10:20.182589, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:5081(smbd_do_qfilepathinfo) SMB_QFBI - create: Tue Mar 14 11:34:52 2017 access: Tue Mar 14 11:49:38 2017 write: Tue Mar 14 11:34:52 2017 change: Tue Mar 14 11:34:52 2017 mode: 10 [2017/03/14 12:10:20.182643, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1111(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 40, useable_space = 16582 [2017/03/14 12:10:20.182675, 9, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:1113(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 40, paramsize = 2, datasize = 40 [2017/03/14 12:10:20.182709, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.182734, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=100 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3842 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 40 (0x28) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 40 (0x28) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=45 [2017/03/14 12:10:20.182906, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 00 00 2A 96 98 85 D8 9C D2 01 DE FE DC .....*.. ........ [0010] 95 DA 9C D2 01 2A 96 98 85 D8 9C D2 01 2A 96 98 .....*.. .....*.. [0020] 85 D8 9C D2 01 10 00 00 00 00 00 00 00 ........ ..... [2017/03/14 12:10:20.183449, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 118 [2017/03/14 12:10:20.183498, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x76 [2017/03/14 12:10:20.183529, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 22 of length 122 (0 toread) [2017/03/14 12:10:20.183560, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.183582, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=118 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3906 smt_wct=15 smb_vwv[ 0]= 50 (0x32) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 50 (0x32) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=53 [2017/03/14 12:10:20.183797, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [0000] 00 00 00 16 00 56 05 06 00 04 01 00 00 00 00 5C .....V.. .......\ [0010] 00 6D 00 61 00 63 00 6B 00 65 00 72 00 65 00 6C .m.a.c.k .e.r.e.l [0020] 00 5C 00 73 00 63 00 68 00 75 00 6C 00 7A 00 5C .\.s.c.h .u.l.z.\ [0030] 00 2A 00 00 00 .*... [2017/03/14 12:10:20.184031, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtrans2 (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.184064, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.184119, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/trans2.c:2618(call_trans2findfirst) call_trans2findfirst: dirtype = 16, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x104, max_data_bytes = 16384 [2017/03/14 12:10:20.184169, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:128(parse_dfs_path) parse_dfs_path: temp = |mackerel\schulz\*| after trimming \'s [2017/03/14 12:10:20.184203, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:153(parse_dfs_path) parse_dfs_path: hostname: mackerel [2017/03/14 12:10:20.184235, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:195(parse_dfs_path) parse_dfs_path: servicename: schulz [2017/03/14 12:10:20.184266, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:229(parse_dfs_path) parse_dfs_path: rest of the path: * [2017/03/14 12:10:20.184296, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:684(dfs_path_lookup) dfs_path_lookup: Conn path = /home/users/schulz reqpath = * [2017/03/14 12:10:20.184344, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "*" [2017/03/14 12:10:20.184375, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [*] [2017/03/14 12:10:20.184404, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) dirpath = [] start = [*] [2017/03/14 12:10:20.184433, 10, pid=26780, effective(310, 110), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:898(dfs_redirect) dfs_redirect: dfs_path_lookup failed for \mackerel\schulz\* with NT_STATUS_OBJECT_NAME_INVALID [2017/03/14 12:10:20.184464, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/filename.c:1564(filename_convert_internal) filename_convert_internal: resolve_dfspath failed for name \mackerel\schulz\* with NT_STATUS_OBJECT_NAME_INVALID [2017/03/14 12:10:20.184496, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(2702) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_INVALID [2017/03/14 12:10:20.184533, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.184556, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x32 smb_rcls=51 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3906 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:20.184640, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:20.184914, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 41 [2017/03/14 12:10:20.184961, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x29 [2017/03/14 12:10:20.184991, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 23 of length 45 (0 toread) [2017/03/14 12:10:20.185023, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.185045, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=65279 smb_uid=6623 smb_mid=3970 smt_wct=3 smb_vwv[ 0]=36895 (0x901F) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2017/03/14 12:10:20.185156, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:20.185181, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBclose (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:20.185214, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/14 12:10:20.185250, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/reply.c:5364(reply_close) Close directory fd=38 fnum 36895 (numopen=2) [2017/03/14 12:10:20.185456, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.185489, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/locking.tdb 2: 3: [2017/03/14 12:10:20.185535, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 85E4BC04000000002526 [2017/03/14 12:10:20.185569, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c0be0 [2017/03/14 12:10:20.185599, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key 4bce485:22625:0 [2017/03/14 12:10:20.185640, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/03/14 12:10:20.185668, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be908 (-9192792417662932728) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000dc0 (3520) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.103161 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x00000000dd117c4f (3708910671) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000ec2 (3778) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000081 (129) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.176514 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x000000006a13ec77 (1779690615) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:20.186644, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x4bf56f7f [2017/03/14 12:10:20.186687, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/14 12:10:20.186716, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be908 (-9192792417662932728) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x000000000000689c (26780) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x3d689c4ac76e5f9b (4424958478878924699) op_mid : 0x0000000000000dc0 (3520) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Tue Mar 14 12:10:20 2017 EDT.103161 id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) share_file_id : 0x00000000dd117c4f (3708910671) uid : 0x00000136 (310) flags : 0x0000 (0) name_hash : 0x4bf56f7f (1274376063) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:20.187337, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x9253951656046618888 key 4bce485:22625:0 [2017/03/14 12:10:20.187386, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:20.187418, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.187464, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 85E4BC04000000002526 [2017/03/14 12:10:20.187496, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x9253951656046618889 key 4bce485:22625:0 [2017/03/14 12:10:20.187542, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/14 12:10:20.187576, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.187607, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:20.187648, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CD7950F2 [2017/03/14 12:10:20.187681, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c4668 [2017/03/14 12:10:20.187720, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CD7950F2 [2017/03/14 12:10:20.187751, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:20.187782, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:20.187822, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 36895 (1 used) [2017/03/14 12:10:20.187855, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:20.187878, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=65279 smb_uid=6623 smb_mid=3970 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:20.187960, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:23.193557, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 36 [2017/03/14 12:10:23.193613, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x24 [2017/03/14 12:10:23.193644, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 24 of length 40 (0 toread) [2017/03/14 12:10:23.193677, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:23.193699, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=36 smb_com=0xa4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3712 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:23.193784, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:23.193814, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBntcancel (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:23.193850, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:23.193883, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:23.193910, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:23.193981, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:23.194073, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/nttrans.c(83) cmd=160 (SMBnttrans) NT_STATUS_CANCELLED [2017/03/14 12:10:23.194123, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:23.194146, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=71 smb_com=0xa0 smb_rcls=32 smb_reh=1 smb_err=49152 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=2676 smb_uid=6623 smb_mid=3712 smt_wct=18 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 0 (0x0) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 0 (0x0) smb_bcc=0 [2017/03/14 12:10:23.194386, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:23.194428, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/nttrans.c:1401(reply_ntcancel) reply_ntcancel: cancel called on mid = 3712. [2017/03/14 12:10:23.194790, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 41 [2017/03/14 12:10:23.194831, 6, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x29 [2017/03/14 12:10:23.194861, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 25 of length 45 (0 toread) [2017/03/14 12:10:23.194892, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:23.194913, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=55303 smb_tid=32731 smb_pid=65279 smb_uid=6623 smb_mid=4032 smt_wct=3 smb_vwv[ 0]=22603 (0x584B) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2017/03/14 12:10:23.195026, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:23.195050, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBclose (pid 26780) conn 0x80bffa0 [2017/03/14 12:10:23.195089, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:23.195124, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (12): SID[ 0]: S-1-22-1-310 SID[ 1]: S-1-22-2-110 SID[ 2]: S-1-22-2-407 SID[ 3]: S-1-22-2-309 SID[ 4]: S-1-22-2-203 SID[ 5]: S-1-22-2-405 SID[ 6]: S-1-22-2-310 SID[ 7]: S-1-22-2-14 SID[ 8]: S-1-22-2-404 SID[ 9]: S-1-1-0 SID[ 10]: S-1-5-2 SID[ 11]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2017/03/14 12:10:23.195300, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 310 Primary group is 110 and contains 8 supplementary groups Group[ 0]: 110 Group[ 1]: 407 Group[ 2]: 309 Group[ 3]: 203 Group[ 4]: 405 Group[ 5]: 310 Group[ 6]: 14 Group[ 7]: 404 [2017/03/14 12:10:23.195403, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,310), gid=(0,110) [2017/03/14 12:10:23.195445, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/reply.c:5364(reply_close) Close directory fd=37 fnum 22603 (numopen=1) [2017/03/14 12:10:23.195483, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:23.195513, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/locking.tdb 2: 3: [2017/03/14 12:10:23.195559, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 85E4BC04000000002526 [2017/03/14 12:10:23.195597, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80d3a18 [2017/03/14 12:10:23.195631, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x9253951656046618889 key 4bce485:22625:0 [2017/03/14 12:10:23.195670, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x4bf56f7f [2017/03/14 12:10:23.195701, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/14 12:10:23.195729, 1, pid=26780, effective(310, 110), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x806ca4006b4be909 (-9192792417662932727) servicepath : * servicepath : '/home/users/schulz' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Wed Dec 31 19:00:00 1969 EST.0 changed_write_time : Wed Dec 31 19:00:00 1969 EST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x0000000004bce485 (79488133) inode : 0x0000000000022625 (140837) extid : 0x0000000000000000 (0) [2017/03/14 12:10:23.196014, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x9253951656046618889 key 4bce485:22625:0 [2017/03/14 12:10:23.196052, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/14 12:10:23.196094, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/locking.tdb [2017/03/14 12:10:23.196126, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:23.196169, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 85E4BC04000000002526 [2017/03/14 12:10:23.196206, 10, pid=26780, effective(310, 110), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/14 12:10:23.196251, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(310, 110) : sec_ctx_stack_ndx = 1 [2017/03/14 12:10:23.196286, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(6623) : conn_ctx_stack_ndx = 0 [2017/03/14 12:10:23.196358, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/14 12:10:23.196390, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:23.196415, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:23.196461, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 26591 [2017/03/14 12:10:23.196528, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (310, 110) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:23.196566, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:23.196596, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_open_global.tdb 2: 3: [2017/03/14 12:10:23.196637, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D0C455AF [2017/03/14 12:10:23.196671, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80c42b0 [2017/03/14 12:10:23.196710, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D0C455AF [2017/03/14 12:10:23.196740, 5, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_open_global.tdb [2017/03/14 12:10:23.196770, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:23.196810, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 22603 (0 used) [2017/03/14 12:10:23.196843, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:23.196865, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=32731 smb_pid=65279 smb_uid=6623 smb_mid=4032 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:23.196947, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:28.222617, 10, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util_sock.c:248(read_smb_length_return_keepalive) got smb length of 35 [2017/03/14 12:10:28.222667, 6, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1955(process_smb) got message type 0x0 of len 0x23 [2017/03/14 12:10:28.222698, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1957(process_smb) Transaction 26 of length 39 (0 toread) [2017/03/14 12:10:28.222729, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:28.222751, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=7320 smb_pid=65279 smb_uid=6623 smb_mid=4096 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:28.222834, 10, pid=26780, effective(310, 110), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:28.222862, 3, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/process.c:1538(switch_message) switch message SMBtdis (pid 26780) conn 0x80bd378 [2017/03/14 12:10:28.222897, 4, pid=26780, effective(310, 110), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:28.222933, 5, pid=26780, effective(310, 110), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:28.222960, 5, pid=26780, effective(310, 110), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:28.223006, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:28.223043, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/03/14 12:10:28.223093, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/03/14 12:10:28.223143, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:28.223176, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:28.223218, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EF8EE402 [2017/03/14 12:10:28.223257, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be980 [2017/03/14 12:10:28.223296, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EF8EE402 [2017/03/14 12:10:28.223326, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:28.223355, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:28.223399, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:28.223432, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:28.223458, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:28.223498, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:28.223533, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1098(close_cnum) 192.168.4.157 (ipv4:192.168.4.157:49221) closed connection to service IPC$ [2017/03/14 12:10:28.223576, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/03/14 12:10:28.223617, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/03/14 12:10:28.223667, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:28.223699, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:28.223724, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:28.223763, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:28.223900, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:171(show_msg) [2017/03/14 12:10:28.223931, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/util.c:181(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51207 smb_tid=7320 smb_pid=65279 smb_uid=6623 smb_mid=4096 smt_wct=0 smb_bcc=0 [2017/03/14 12:10:28.224014, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/util/util.c:555(dump_data) [2017/03/14 12:10:59.243109, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.243157, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.243185, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.243228, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.243264, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.243295, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.243320, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.243358, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.243401, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.243433, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.243458, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.243496, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.243544, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:59.243576, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_tcon_global.tdb 2: 3: [2017/03/14 12:10:59.243620, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F246D8DA [2017/03/14 12:10:59.243658, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80be980 [2017/03/14 12:10:59.243708, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F246D8DA [2017/03/14 12:10:59.243739, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_tcon_global.tdb [2017/03/14 12:10:59.243769, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:59.243808, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /home/users/schulz [2017/03/14 12:10:59.246609, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /home/users/schulz [2017/03/14 12:10:59.246658, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.246691, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.246717, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.246762, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.246798, 2, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1098(close_cnum) 192.168.4.157 (ipv4:192.168.4.157:49221) closed connection to service schulz [2017/03/14 12:10:59.246844, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/03/14 12:10:59.246880, 4, pid=26780, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/03/14 12:10:59.246911, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.246942, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.246967, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.247004, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.247059, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:59.247103, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/samba/locks/%h/smbXsrv_session_global.tdb 2: 3: [2017/03/14 12:10:59.247153, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2D47C119 [2017/03/14 12:10:59.247197, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x80bf138 [2017/03/14 12:10:59.247248, 5, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/samba/locks/%h/smbXsrv_session_global.tdb [2017/03/14 12:10:59.247280, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/14 12:10:59.247321, 10, pid=26780, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2D47C119 [2017/03/14 12:10:59.247378, 4, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/14 12:10:59.247413, 5, pid=26780, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/14 12:10:59.247440, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/14 12:10:59.247481, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/14 12:10:59.247535, 5, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=80c32e0 [2017/03/14 12:10:59.247707, 10, pid=26780, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=0 [2017/03/14 12:10:59.247936, 3, pid=26780, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (termination signal)