Script started on Tue 20 Sep 2011 09:29:44 AM EDT ]0;root@salusa:~[?1034h[root@salusa ~]# smbd -d10 -i Maximum core file size limits now 16777216(soft) -1(hard) get_current_groups: user is in 7 groups: 0, 1, 2, 3, 4, 6, 10 smbd version 3.5.11-71.fc15 started. Copyright Andrew Tridgell and the Samba Team 1992-2010 uid=0 gid=0 euid=0 egid=0 Build environment: Built by: mockbuild@x86-12.phx2.fedoraproject.org Built on: Thu Aug 4 11:16:01 UTC 2011 Built using: gcc Build host: Linux x86-12.phx2.fedoraproject.org 2.6.32-131.2.1.el6.x86_64 #1 SMP Wed May 18 07:07:37 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux SRCDIR: /builddir/build/BUILD/samba-3.5.11/source3 BUILDDIR: /builddir/build/BUILD/samba-3.5.11/source3 Paths: SBINDIR: /usr/sbin BINDIR: /usr/bin SWATDIR: /usr/share/swat CONFIGFILE: /etc/samba/smb.conf LOGFILEBASE: /var/log/samba LMHOSTSFILE: /etc/samba/lmhosts LIBDIR: /usr/lib64 MODULESDIR: /usr/lib64/samba SHLIBEXT: so LOCKDIR: /var/lib/samba STATEDIR: /var/lib/samba CACHEDIR: /var/lib/samba PIDDIR: /var/run SMB_PASSWD_FILE: /var/lib/samba/private/smbpasswd PRIVATE_DIR: /var/lib/samba/private System Headers: HAVE_SYS_ACL_H HAVE_SYS_CAPABILITY_H HAVE_SYS_CDEFS_H HAVE_SYS_EPOLL_H HAVE_SYS_FCNTL_H HAVE_SYS_FILE_H HAVE_SYS_INOTIFY_H HAVE_SYS_IOCTL_H HAVE_SYS_IPC_H HAVE_SYS_MMAN_H HAVE_SYS_MOUNT_H HAVE_SYS_PARAM_H HAVE_SYS_PRCTL_H HAVE_SYS_QUOTA_H HAVE_SYS_RESOURCE_H HAVE_SYS_SELECT_H HAVE_SYS_SHM_H HAVE_SYS_SOCKET_H HAVE_SYS_STATFS_H HAVE_SYS_STATVFS_H HAVE_SYS_STAT_H HAVE_SYS_SYSCALL_H HAVE_SYS_SYSCTL_H HAVE_SYS_SYSLOG_H HAVE_SYS_SYSMACROS_H HAVE_SYS_TIME_H HAVE_SYS_TYPES_H HAVE_SYS_UIO_H HAVE_SYS_UNISTD_H HAVE_SYS_UN_H HAVE_SYS_VFS_H HAVE_SYS_WAIT_H HAVE_SYS_XATTR_H Headers: HAVE_ACL_LIBACL_H HAVE_AIO_H HAVE_ALLOCA_H HAVE_ARPA_INET_H HAVE_ASM_TYPES_H HAVE_ASM_UNISTD_H HAVE_ATTR_XATTR_H HAVE_CRYPT_H HAVE_CTDB_H HAVE_CTDB_PRIVATE_H HAVE_CTYPE_H HAVE_CUPS_CUPS_H HAVE_CUPS_LANGUAGE_H HAVE_DIRENT_H HAVE_DLFCN_H HAVE_EXECINFO_H HAVE_FCNTL_H HAVE_FLOAT_H HAVE_FNMATCH_H HAVE_GLOB_H HAVE_GRP_H HAVE_GSSAPI_GSSAPI_GENERIC_H HAVE_GSSAPI_GSSAPI_H HAVE_GSSAPI_H HAVE_IFADDRS_H HAVE_KEYUTILS_H HAVE_KRB5_H HAVE_KRB5_LOCATE_PLUGIN_H HAVE_LANGINFO_H HAVE_LASTLOG_H HAVE_LBER_H HAVE_LDAP_H HAVE_LIBINTL_H HAVE_LIMITS_H HAVE_LINUX_DQBLK_XFS_H HAVE_LINUX_INOTIFY_H HAVE_LOCALE_H HAVE_MEMORY_H HAVE_MNTENT_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_NETINET_IN_SYSTM_H HAVE_NETINET_IP_H HAVE_NETINET_TCP_H HAVE_NET_IF_H HAVE_NSS_H HAVE_PTHREAD_H HAVE_PWD_H HAVE_READLINE_HISTORY_H HAVE_READLINE_READLINE_H HAVE_RPCSVC_NIS_H HAVE_RPCSVC_YPCLNT_H HAVE_RPCSVC_YP_PROT_H HAVE_RPC_RPC_H HAVE_SECURITY_PAM_APPL_H HAVE_SECURITY_PAM_EXT_H HAVE_SECURITY_PAM_MODULES_H HAVE_SECURITY__PAM_MACROS_H HAVE_SETJMP_H HAVE_SHADOW_H HAVE_STDARG_H HAVE_STDBOOL_H HAVE_STDINT_H HAVE_STDIO_H HAVE_STDLIB_H HAVE_STRINGS_H HAVE_STRING_H HAVE_SYSCALL_H HAVE_SYSLOG_H HAVE_TERMIOS_H HAVE_TERMIO_H HAVE_TIME_H HAVE_UNISTD_H HAVE_UTIME_H HAVE_UUID_UUID_H HAVE_ZLIB_H UTMP Options: HAVE_GETUTMPX HAVE_UTMPX_H HAVE_UTMP_H HAVE_UT_UT_ADDR HAVE_UT_UT_ADDR_V6 HAVE_UT_UT_EXIT HAVE_UT_UT_HOST HAVE_UT_UT_ID HAVE_UT_UT_NAME HAVE_UT_UT_PID HAVE_UT_UT_TIME HAVE_UT_UT_TYPE HAVE_UT_UT_USER PUTUTLINE_RETURNS_UTMP WITH_UTMP HAVE_* Defines: HAVE_ADDRTYPE_IN_KRB5_ADDRESS HAVE_AP_OPTS_USE_SUBKEY HAVE_ASPRINTF HAVE_ATEXIT HAVE_BACKTRACE_SYMBOLS HAVE_BER_SCANF HAVE_BER_SOCKBUF_ADD_IO HAVE_BINDTEXTDOMAIN HAVE_BLKCNT_T HAVE_BLKSIZE_T HAVE_BOOL HAVE_BZERO HAVE_C99_VSNPRINTF HAVE_CAP_GET_PROC HAVE_CHMOD HAVE_CHOWN HAVE_CHROOT HAVE_COMPARISON_FN_T HAVE_COMPILER_WILL_OPTIMIZE_OUT_FNS HAVE_CONNECT HAVE_CREAT64 HAVE_CRYPT HAVE_CTDB_CONTROL_TRANS3_COMMIT_DECL HAVE_CUPS HAVE_DECL_ASPRINTF HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE HAVE_DECL_KRB5_GET_CREDENTIALS_FOR_USER HAVE_DECL_RL_EVENT_HOOK HAVE_DECL_SNPRINTF HAVE_DECL_VASPRINTF HAVE_DECL_VSNPRINTF HAVE_DEVICE_MAJOR_FN HAVE_DEVICE_MINOR_FN HAVE_DGETTEXT HAVE_DIRENT_D_OFF HAVE_DIRFD HAVE_DIRFD_DECL HAVE_DLCLOSE HAVE_DLERROR HAVE_DLOPEN HAVE_DLSYM HAVE_DUP2 HAVE_ENDMNTENT HAVE_ENDNETGRENT HAVE_ENVIRON_DECL HAVE_EPOLL HAVE_EPOLL_CREATE HAVE_ERRNO_DECL HAVE_EXECL HAVE_EXPLICIT_LARGEFILE_SUPPORT HAVE_FCHMOD HAVE_FCHOWN HAVE_FCNTL_LOCK HAVE_FCVT HAVE_FDATASYNC HAVE_FGETXATTR HAVE_FLISTXATTR HAVE_FOPEN64 HAVE_FREEADDRINFO HAVE_FREEIFADDRS HAVE_FREMOVEXATTR HAVE_FRSIZE HAVE_FSEEKO64 HAVE_FSETXATTR HAVE_FSID_INT HAVE_FSTAT64 HAVE_FSYNC HAVE_FTELLO64 HAVE_FTRUNCATE HAVE_FTRUNCATE64 HAVE_FTRUNCATE_EXTEND HAVE_FUNCTION_ATTRIBUTE_DESTRUCTOR HAVE_FUNCTION_MACRO HAVE_GAI_STRERROR HAVE_GETADDRINFO HAVE_GETCWD HAVE_GETDIRENTRIES HAVE_GETGRENT HAVE_GETGRENT_R HAVE_GETGRENT_R_DECL HAVE_GETGRGID_R HAVE_GETGRNAM HAVE_GETGRNAM_R HAVE_GETGROUPLIST HAVE_GETHOSTBYNAME HAVE_GETIFADDRS HAVE_GETMNTENT HAVE_GETNAMEINFO HAVE_GETNETGRENT HAVE_GETPAGESIZE HAVE_GETPGRP HAVE_GETPWENT_R HAVE_GETPWENT_R_DECL HAVE_GETPWNAM_R HAVE_GETPWUID_R HAVE_GETRLIMIT HAVE_GETSPNAM HAVE_GETTEXT HAVE_GETTIMEOFDAY_TZ HAVE_GETUTXENT HAVE_GETXATTR HAVE_GLOB HAVE_GRANTPT HAVE_GSSAPI HAVE_GSS_DISPLAY_STATUS HAVE_HISTORY_LIST HAVE_HSTRERROR HAVE_HTTPCONNECT HAVE_HTTPCONNECTENCRYPT HAVE_ICONV HAVE_IFACE_GETIFADDRS HAVE_IF_NAMETOINDEX HAVE_IMMEDIATE_STRUCTURES HAVE_INET_ATON HAVE_INET_NTOA HAVE_INET_NTOP HAVE_INET_PTON HAVE_INITGROUPS HAVE_INITIALIZE_KRB5_ERROR_TABLE HAVE_INNETGR HAVE_INOTIFY HAVE_INOTIFY_INIT HAVE_INTPTR_T HAVE_IPRINT HAVE_IPV6 HAVE_ISATTY HAVE_KERNEL_CHANGE_NOTIFY HAVE_KERNEL_OPLOCKS_LINUX HAVE_KERNEL_SHARE_MODES HAVE_KRB5 HAVE_KRB5_AUTH_CON_SETUSERUSERKEY HAVE_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE HAVE_KRB5_C_ENCTYPE_COMPARE HAVE_KRB5_C_VERIFY_CHECKSUM HAVE_KRB5_DEPRECATED_WITH_IDENTIFIER HAVE_KRB5_ENCRYPT_BLOCK HAVE_KRB5_ENCRYPT_DATA HAVE_KRB5_ENCTYPE_TO_STRING HAVE_KRB5_ENCTYPE_TO_STRING_WITH_SIZE_T_ARG HAVE_KRB5_FREE_DATA_CONTENTS HAVE_KRB5_FREE_HOST_REALM HAVE_KRB5_FREE_KEYTAB_ENTRY_CONTENTS HAVE_KRB5_FREE_UNPARSED_NAME HAVE_KRB5_FWD_TGT_CREDS HAVE_KRB5_GET_CREDENTIALS_FOR_USER HAVE_KRB5_GET_HOST_REALM HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC HAVE_KRB5_GET_INIT_CREDS_OPT_FREE HAVE_KRB5_GET_PERMITTED_ENCTYPES HAVE_KRB5_GET_RENEWED_CREDS HAVE_KRB5_KEYBLOCK_IN_CREDS HAVE_KRB5_KEYTAB_ENTRY_KEY HAVE_KRB5_KEYUSAGE_APP_DATA_CKSUM HAVE_KRB5_KT_FREE_ENTRY HAVE_KRB5_LOCATE_KDC HAVE_KRB5_MK_REQ_EXTENDED HAVE_KRB5_PRINCIPAL2SALT HAVE_KRB5_PRINCIPAL_COMPARE_ANY_REALM HAVE_KRB5_PRINC_COMPONENT HAVE_KRB5_PRINC_REALM HAVE_KRB5_SET_DEFAULT_TGS_ENCTYPES HAVE_KRB5_SET_DEFAULT_TGS_KTYPES HAVE_KRB5_SET_REAL_TIME HAVE_KRB5_STRING_TO_KEY HAVE_KRB5_TKT_ENC_PART2 HAVE_KRB5_USE_ENCTYPE HAVE_KRB5_VERIFY_CHECKSUM HAVE_KV5M_KEYTAB HAVE_LBER_LOG_PRINT_FN HAVE_LCHOWN HAVE_LDAP HAVE_LDAP_ADD_RESULT_ENTRY HAVE_LDAP_INIT HAVE_LDAP_INITIALIZE HAVE_LDAP_SASL_WRAPPING HAVE_LDAP_SET_REBIND_PROC HAVE_LGETXATTR HAVE_LIBCOM_ERR HAVE_LIBCUPS HAVE_LIBGSSAPI_KRB5 HAVE_LIBK5CRYPTO HAVE_LIBKRB5 HAVE_LIBLBER HAVE_LIBLDAP HAVE_LIBPAM HAVE_LIBREADLINE HAVE_LIBRESOLV HAVE_LIBZ HAVE_LINK HAVE_LINUX_READAHEAD HAVE_LINUX_SPLICE HAVE_LINUX_XFS_QUOTAS HAVE_LISTXATTR HAVE_LLISTXATTR HAVE_LLSEEK HAVE_LONGLONG HAVE_LONG_LONG HAVE_LREMOVEXATTR HAVE_LSEEK64 HAVE_LSETXATTR HAVE_LSTAT HAVE_LSTAT64 HAVE_MAGIC_IN_KRB5_ADDRESS HAVE_MAKEDEV HAVE_MEMALIGN HAVE_MEMCPY HAVE_MEMMOVE HAVE_MEMSET HAVE_MKDIR_MODE HAVE_MKDTEMP HAVE_MKNOD HAVE_MKTIME HAVE_MLOCK HAVE_MLOCKALL HAVE_MMAP HAVE_MSGHDR_MSG_CONTROL HAVE_MUNLOCK HAVE_MUNLOCKALL HAVE_NANOSLEEP HAVE_NATIVE_ICONV HAVE_NEW_LIBREADLINE HAVE_NL_LANGINFO HAVE_NO_AIO HAVE_OPEN64 HAVE_PAM_GET_DATA HAVE_PAM_RADIO_TYPE HAVE_PAM_VSYSLOG HAVE_PATHCONF HAVE_PEERCRED HAVE_PIPE HAVE_POLL HAVE_POSIX_ACLS HAVE_POSIX_CAPABILITIES HAVE_POSIX_FADVISE HAVE_POSIX_FALLOCATE HAVE_POSIX_FALLOCATE64 HAVE_POSIX_MEMALIGN HAVE_PRCTL HAVE_PREAD HAVE_PREAD64 HAVE_PRINTF HAVE_PTHREAD HAVE_PTRDIFF_T HAVE_PUTUTLINE HAVE_PUTUTXLINE HAVE_PWRITE HAVE_PWRITE64 HAVE_QUOTACTL_LINUX HAVE_RAND HAVE_RANDOM HAVE_READAHEAD_DECL HAVE_READDIR64 HAVE_READLINK HAVE_REALPATH HAVE_REMOVEXATTR HAVE_RENAME HAVE_SA_FAMILY_T HAVE_SECURE_MKSTEMP HAVE_SELECT HAVE_SENDFILE64 HAVE_SETBUFFER HAVE_SETEGID HAVE_SETENV HAVE_SETENV_DECL HAVE_SETEUID HAVE_SETGROUPS HAVE_SETLINEBUF HAVE_SETLOCALE HAVE_SETMNTENT HAVE_SETNETGRENT HAVE_SETPGID HAVE_SETRESGID HAVE_SETRESGID_DECL HAVE_SETRESUID HAVE_SETRESUID_DECL HAVE_SETSID HAVE_SETXATTR HAVE_SHMGET HAVE_SHORT_KRB5_MK_ERROR_INTERFACE HAVE_SIGACTION HAVE_SIGBLOCK HAVE_SIGPROCMASK HAVE_SIGSET HAVE_SIG_ATOMIC_T_TYPE HAVE_SNPRINTF HAVE_SOCKETPAIR HAVE_SOCKLEN_T HAVE_SPLICE_DECL HAVE_SRAND HAVE_SRANDOM HAVE_SS_FAMILY HAVE_STAT64 HAVE_STATVFS_F_FLAG HAVE_STAT_HIRES_TIMESTAMPS HAVE_STAT_ST_BLKSIZE HAVE_STAT_ST_BLOCKS HAVE_STRCASECMP HAVE_STRCASESTR HAVE_STRCHR HAVE_STRDUP HAVE_STRERROR HAVE_STRFTIME HAVE_STRNDUP HAVE_STRNLEN HAVE_STRPBRK HAVE_STRSIGNAL HAVE_STRTOK_R HAVE_STRTOL HAVE_STRTOLL HAVE_STRTOQ HAVE_STRTOULL HAVE_STRTOUQ HAVE_STRUCT_ADDRINFO HAVE_STRUCT_CTDB_CONTROL_TCP HAVE_STRUCT_CTDB_CONTROL_TCP_ADDR HAVE_STRUCT_DIRENT64 HAVE_STRUCT_FLOCK64 HAVE_STRUCT_IFADDRS HAVE_STRUCT_SIGEVENT HAVE_STRUCT_SIGEVENT_SIGEV_VALUE_SIVAL_PTR HAVE_STRUCT_SOCKADDR HAVE_STRUCT_SOCKADDR_IN6 HAVE_STRUCT_SOCKADDR_STORAGE HAVE_STRUCT_STAT_ST_MTIM_TV_NSEC HAVE_STRUCT_STAT_ST_RDEV HAVE_STRUCT_TIMESPEC HAVE_ST_RDEV HAVE_SYMLINK HAVE_SYSCONF HAVE_SYSLOG HAVE_SYS_QUOTAS HAVE_TEXTDOMAIN HAVE_TICKET_POINTER_IN_KRB5_AP_REQ HAVE_TIMEGM HAVE_UINTPTR_T HAVE_UNIXSOCKET HAVE_UNSETENV HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_USLEEP HAVE_UTIMBUF HAVE_UTIME HAVE_UTIMENSAT HAVE_UTIMES HAVE_VASPRINTF HAVE_VA_COPY HAVE_VOLATILE HAVE_VSNPRINTF HAVE_VSYSLOG HAVE_WAIT4 HAVE_WAITPID HAVE_WRFILE_KEYTAB HAVE_YP_GET_DEFAULT_DOMAIN HAVE_ZLIBVERSION HAVE__Bool HAVE__ET_LIST HAVE__VA_ARGS__MACRO HAVE___CLOSE HAVE___DUP2 HAVE___FCNTL HAVE___FORK HAVE___FSTAT HAVE___FXSTAT HAVE___LSEEK HAVE___LSTAT HAVE___LXSTAT HAVE___NR_INOTIFY_INIT_DECL HAVE___OPEN HAVE___OPEN64 HAVE___PREAD64 HAVE___PWRITE64 HAVE___READ HAVE___STAT HAVE___WRITE HAVE___XSTAT --with Options: WITH_ADS WITH_AUTOMOUNT WITH_CIFSMOUNT WITH_CIFSUPCALL WITH_DNS_UPDATES WITH_PAM WITH_PAM_MODULES WITH_QUOTAS WITH_SENDFILE WITH_SYSLOG WITH_UTMP WITH_WINBIND Build Options: CLUSTER_SUPPORT COMPILER_SUPPORTS_LL CONFIG_H_IS_FROM_SAMBA DEFAULT_DISPLAY_CHARSET DEFAULT_DOS_CHARSET DEFAULT_UNIX_CHARSET KRB5_CREDS_OPT_FREE_REQUIRES_CONTEXT KRB5_TICKET_HAS_KEYINFO KRB5_VERIFY_CHECKSUM_ARGS LDAP_SET_REBIND_PROC_ARGS LIBREPLACE_NETWORK_CHECKS LINUX LINUX_SENDFILE_API PACKAGE_BUGREPORT PACKAGE_NAME PACKAGE_STRING PACKAGE_TARNAME PACKAGE_URL PACKAGE_VERSION REALPATH_TAKES_NULL REPLACE_GETPASS RETSIGTYPE SEEKDIR_RETURNS_VOID SHLIBEXT SIZEOF_CHAR SIZEOF_DEV_T SIZEOF_INO_T SIZEOF_INT SIZEOF_LONG_LONG SIZEOF_OFF_T SIZEOF_SHORT SIZEOF_SIZE_T SIZEOF_SSIZE_T SIZEOF_TIME_T STAT_STATVFS64 STAT_ST_BLOCKSIZE STDC_HEADERS STRING_STATIC_MODULES SYSCONF_SC_NGROUPS_MAX SYSCONF_SC_NPROCESSORS_ONLN SYSCONF_SC_PAGESIZE SYSLOG_FACILITY TIME_T_MAX TIME_WITH_SYS_TIME USE_SETREUID WITH_ADS WITH_AUTOMOUNT WITH_CIFSMOUNT WITH_CIFSUPCALL WITH_DNS_UPDATES WITH_PAM WITH_PAM_MODULES WITH_QUOTAS WITH_SENDFILE WITH_SYSLOG WITH_WINBIND _FILE_OFFSET_BITS _GNU_SOURCE _LARGEFILE64_SOURCE _POSIX_C_SOURCE _POSIX_SOURCE auth_script_init charset_CP437_init charset_CP850_init idmap_ad_init idmap_adex_init idmap_hash_init idmap_rid_init idmap_tdb2_init offset_t static_decl_auth static_decl_charset static_decl_gpext static_decl_idmap static_decl_nss_info static_decl_pdb static_decl_perfcount static_decl_rpc static_decl_vfs static_init_auth static_init_charset static_init_gpext static_init_idmap static_init_nss_info static_init_pdb static_init_perfcount static_init_rpc static_init_vfs uint_t vfs_acl_tdb_init vfs_acl_xattr_init vfs_audit_init vfs_cap_init vfs_catia_init vfs_default_quota_init vfs_dirsort_init vfs_expand_msdfs_init vfs_extd_audit_init vfs_fake_perms_init vfs_fileid_init vfs_full_audit_init vfs_netatalk_init vfs_preopen_init vfs_readahead_init vfs_readonly_init vfs_recycle_init vfs_scannedonly_init vfs_shadow_copy2_init vfs_shadow_copy_init vfs_smb_traffic_analyzer_init vfs_streams_depot_init vfs_streams_xattr_init vfs_syncops_init vfs_xattr_tdb_init Type sizes: sizeof(char): 1 sizeof(int): 4 sizeof(long): 8 sizeof(long long): 8 sizeof(uint8): 1 sizeof(uint16): 2 sizeof(uint32): 4 sizeof(short): 2 sizeof(void*): 8 sizeof(size_t): 8 sizeof(off_t): 8 sizeof(ino_t): 8 sizeof(dev_t): 8 Builtin modules: pdb_ldap pdb_smbpasswd pdb_tdbsam pdb_wbc_sam rpc_lsarpc rpc_winreg rpc_initshutdown rpc_dssetup rpc_wkssvc rpc_svcctl rpc_ntsvcs rpc_netlogon rpc_netdfs rpc_srvsvc rpc_spoolss rpc_eventlog rpc_samr idmap_ldap idmap_tdb idmap_passdb idmap_nss nss_info_template auth_sam auth_unix auth_winbind auth_wbc auth_server auth_domain auth_builtin auth_netlogond vfs_default vfs_posixacl lp_load_ex: refreshing parameters Initialising global parameters rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" Processing section "[global]" doing parameter workgroup = POOCHIEREDS doing parameter server string = Samba Server Version %v doing parameter log file = /var/log/samba/log.%m doing parameter max log size = 50 doing parameter realm = POOCHIEREDS.NET doing parameter security = user doing parameter kerberos method = dedicated keytab doing parameter dedicated keytab file = /etc/samba/samba.keytab doing parameter load printers = yes doing parameter max open files = 50000 doing parameter server signing = auto doing parameter lanman auth = yes doing parameter min receivefile size = 4096 pm_process() returned Yes lp_servicenumber: couldn't find homes set_server_role: role = ROLE_STANDALONE Attempting to register new charset UCS-2LE Registered charset UCS-2LE Attempting to register new charset UTF-16LE Registered charset UTF-16LE Attempting to register new charset UCS-2BE Registered charset UCS-2BE Attempting to register new charset UTF-16BE Registered charset UTF-16BE Attempting to register new charset UTF8 Registered charset UTF8 Attempting to register new charset UTF-8 Registered charset UTF-8 Attempting to register new charset ASCII Registered charset ASCII Attempting to register new charset 646 Registered charset 646 Attempting to register new charset ISO-8859-1 Registered charset ISO-8859-1 Attempting to register new charset UCS2-HEX Registered charset UCS2-HEX Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Registered MSG_REQ_POOL_USAGE Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED lp_load_ex: refreshing parameters Initialising global parameters rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" Processing section "[global]" doing parameter workgroup = POOCHIEREDS doing parameter server string = Samba Server Version %v doing parameter log file = /var/log/samba/log.%m doing parameter max log size = 50 doing parameter realm = POOCHIEREDS.NET doing parameter security = user doing parameter kerberos method = dedicated keytab doing parameter dedicated keytab file = /etc/samba/samba.keytab doing parameter load printers = yes doing parameter max open files = 50000 doing parameter server signing = auto doing parameter lanman auth = yes doing parameter min receivefile size = 4096 Processing section "[scratch]" add_a_service: Creating snum = 0 for scratch hash_a_service: creating servicehash hash_a_service: hashing index 0 for service name scratch doing parameter path = /scratch doing parameter comment = Scratch Directory doing parameter browsable = yes doing parameter public = yes doing parameter guest ok = yes doing parameter writable = yes doing parameter map archive = no doing parameter ea support = yes Processing section "[homes]" add_a_service: Creating snum = 1 for homes hash_a_service: hashing index 1 for service name homes doing parameter comment = Home Directories doing parameter browseable = no doing parameter writable = yes Processing section "[music]" add_a_service: Creating snum = 2 for music hash_a_service: hashing index 2 for service name music doing parameter comment = Music Files doing parameter path = /music doing parameter browsable = yes doing parameter writeable = no doing parameter public = yes Processing section "[printers]" add_a_service: Creating snum = 3 for printers hash_a_service: hashing index 3 for service name printers doing parameter comment = All Printers doing parameter path = /var/spool/samba doing parameter browseable = no doing parameter guest ok = yes doing parameter writable = no doing parameter printable = yes Processing section "[dfsroot]" add_a_service: Creating snum = 4 for dfsroot hash_a_service: hashing index 4 for service name dfsroot doing parameter path = /scratch/dfsroot doing parameter comment = dfs root doing parameter msdfs root = yes doing parameter browseable = yes doing parameter writable = no doing parameter guest ok = yes Processing section "[dfsproxy]" add_a_service: Creating snum = 5 for dfsproxy hash_a_service: hashing index 5 for service name dfsproxy doing parameter path = /scratch/dfsroot doing parameter msdfs proxy = \salusa.poochiereds.net\dfsroot doing parameter comment = dfs root doing parameter msdfs root = yes doing parameter browseable = yes doing parameter writable = no doing parameter guest ok = yes pm_process() returned Yes add_a_service: Creating snum = 6 for IPC$ hash_a_service: hashing index 6 for service name IPC$ adding IPC service set_server_role: role = ROLE_STANDALONE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE reloading printcap cache cups_pcap_load_async: asynchronously loading cups printers cups_pcap_load_async: child pid = 10048 cups_cache_reload: sync read on fd 7 cups_async_callback: callback received for printer data. fd = 7 reloading cups printcap cache connecting to cups server /var/run/cups/cups.sock:631 Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE successfully sent blob of len 111 successfully recvd blob of len 111 Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE reloading printer services from pcap cache lp_servicenumber: couldn't find HP_LaserJet_CM1415fnw add_a_service: Creating snum = 7 for HP_LaserJet_CM1415fnw hash_a_service: hashing index 7 for service name HP_LaserJet_CM1415fnw adding printer service HP_LaserJet_CM1415fnw reload status: ok lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 added interface br0 ip=2001:470:8:d63:20e:cff:fec6:4b16 bcast=2001:470:8:d63:ffff:ffff:ffff:ffff netmask=ffff:ffff:ffff:ffff:: added interface br0 ip=fe80::20e:cff:fec6:4b16%br0 bcast=fe80::ffff:ffff:ffff:ffff%br0 netmask=ffff:ffff:ffff:ffff:: added interface vnet0 ip=fe80::fc54:ff:fe9b:3976%vnet0 bcast=fe80::ffff:ffff:ffff:ffff%vnet0 netmask=ffff:ffff:ffff:ffff:: added interface br0 ip=192.168.1.2 bcast=192.168.1.255 netmask=255.255.255.0 Netbios name list:- my_netbios_names[0]="SALUSA" loaded services fcntl_lock 8 6 0 1 1 fcntl_lock: Lock call successful Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend 'ldapsam_compat' Attempting to register passdb backend NDS_ldapsam Successfully added passdb backend 'NDS_ldapsam' Attempting to register passdb backend NDS_ldapsam_compat Successfully added passdb backend 'NDS_ldapsam_compat' Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend wbc_sam Successfully added passdb backend 'wbc_sam' Attempting to find a passdb backend to match tdbsam (tdbsam) Found pdb backend tdbsam pdb backend tdbsam has a valid init namecache_enable: enabling netbios namecache, timeout 660 seconds reghook_cache_init: new tree with default ops 0x7f7aca459a80 for key [] regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] specific: [Samba Printer Port], len: 2 regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] specific: [DefaultSpoolDirectory], len: 70 regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] specific: [DisplayName], len: 20 specific: [ErrorControl], len: 4 regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] specific: [DisplayName], len: 20 specific: [ErrorControl], len: 4 reghook_cache_add: Adding ops 0x7f7aca459be0 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459be0 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459be0 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459d80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459b80 for key [/HKLM/SOFTWARE/Samba/smbconf] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459de0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459e40 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459ea0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459f00 for key [/HKPT] pathtree_add: Enter pathtree_add: Successfully added node [HKPT] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459f60 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree pathtree_add: Exit reghook_cache_add: Adding ops 0x7f7aca459fc0 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] pathtree_add: Enter pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree pathtree_add: Exit Opening cache file at /var/lib/samba/gencache.tdb Opening cache file at /var/lib/samba/gencache_notrans.tdb Cache entry with key = IDMAP/UID2SID/0 couldn't be found uid_to_sid: winbind failed to find a sid for uid 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups tdbsam_open: successfully opened /var/lib/samba/private/passdb.tdb pdb_getsampwnam (TDB): error fetching database. Key: USER_root pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 pdb_default_uid_to_sid: Did not find user root (0) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: uid 0 -> sid S-1-22-1-0 Cache entry with key = IDMAP/GID2SID/0 couldn't be found gid_to_sid: winbind failed to find a sid for gid 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: gid 0 -> sid S-1-22-2-0 Create local NT token for S-1-22-1-0 Cache entry with key = IDMAP/SID2GID/S-1-5-32-544 couldn't be found winbind failed to find a gid for sid S-1-5-32-544 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-544 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Failed to fetch domain sid for POOCHIEREDS pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 Cache entry with key = IDMAP/SID2GID/S-1-5-32-545 couldn't be found winbind failed to find a gid for sid S-1-5-32-545 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-545 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Failed to fetch domain sid for POOCHIEREDS pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 get_privileges: No privileges assigned to SID [S-1-22-1-0] get_privileges_for_sids: sid = S-1-5-32-544 Privilege set: SE_PRIV 0xff0 0x0 0x0 0x0 get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 get_privileges: No privileges assigned to SID [S-1-5-2] get_privileges: No privileges assigned to SID [S-1-5-11] regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (1) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (3) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (3) regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Spooler] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Spooler] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Security] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [NETLOGON] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [NETLOGON] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Security] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [RemoteRegistry] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [RemoteRegistry] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Security] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [WINS] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] regdb_close: decrementing refcount (2) regkey_open_onelevel: name = [HKLM] regdb_open: incrementing refcount (2) reghook_cache_find: Searching for keyname [/HKLM] pathtree_find: Enter [/HKLM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM] regdb_get_secdesc: Getting secdesc of key [HKLM] regkey_open_onelevel: name = [SYSTEM] regdb_open: incrementing refcount (3) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] pathtree_find: Enter [/HKLM/SYSTEM] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] regkey_open_onelevel: name = [CurrentControlSet] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Services] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [WINS] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] regdb_close: decrementing refcount (4) regkey_open_onelevel: name = [Security] regdb_open: incrementing refcount (4) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] pathtree_find: Exit reghook_cache_find: found ops 0x7f7aca459a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] regdb_fetch_keys: no subkeys found for key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] regdb_close: decrementing refcount (4) regdb_close: decrementing refcount (3) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] regdb_close: decrementing refcount (2) regdb_close: decrementing refcount (1) regdb_close: decrementing refcount (0) update_c_setprinter: c_setprinter = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwsid: Building guest account Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! pdb_set_username: setting username nobody, was pdb_set_full_name: setting full name Nobody, was pdb_set_domain: setting domain SALUSA, was pdb_set_user_sid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 from rid 501 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! sys_getgrouplist: user [nobody] Cache entry with key = IDMAP/GID2SID/99 couldn't be found gid_to_sid: winbind failed to find a sid for gid 99 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: gid 99 -> sid S-1-22-2-99 make_server_info_sam: made server info for user nobody -> nobody Create local NT token for S-1-5-21-3135586876-1748606125-3800271425-501 Cache entry with key = IDMAP/SID2GID/S-1-5-32-544 couldn't be found winbind failed to find a gid for sid S-1-5-32-544 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-544 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Failed to fetch domain sid for POOCHIEREDS pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 Cache entry with key = IDMAP/SID2GID/S-1-5-32-545 couldn't be found winbind failed to find a gid for sid S-1-5-32-545 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-545 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups Failed to fetch domain sid for POOCHIEREDS pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 get_privileges: No privileges assigned to SID [S-1-5-21-3135586876-1748606125-3800271425-501] get_privileges: No privileges assigned to SID [S-1-22-2-99] get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 get_privileges: No privileges assigned to SID [S-1-5-2] get_privileges: No privileges assigned to SID [S-1-5-32-546] Cache entry with key = IDMAP/SID2GID/S-1-1-0 couldn't be found winbind failed to find a gid for sid S-1-1-0 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-1-0 Could not convert SID S-1-1-0 to gid, ignoring it Cache entry with key = IDMAP/SID2GID/S-1-5-2 couldn't be found winbind failed to find a gid for sid S-1-5-2 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-2 Could not convert SID S-1-5-2 to gid, ignoring it Cache entry with key = IDMAP/SID2GID/S-1-5-32-546 couldn't be found winbind failed to find a gid for sid S-1-5-32-546 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-32-546 Could not convert SID S-1-5-32-546 to gid, ignoring it NT user token of user S-1-5-21-3135586876-1748606125-3800271425-501 contains 6 SIDs SID[ 0]: S-1-5-21-3135586876-1748606125-3800271425-501 SID[ 1]: S-1-22-2-99 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-99 SE_PRIV 0x0 0x0 0x0 0x0 UNIX token of user 99 Primary group is 99 and contains 1 supplementary groups Group[ 0]: 99 bind succeeded on port 445 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 bind succeeded on port 139 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 bind failed on port 445 socket_addr = 0.0.0.0. Error = Address already in use smbd_open_once_socket: open_socket_in: Address already in use bind failed on port 139 socket_addr = 0.0.0.0. Error = Address already in use smbd_open_once_socket: open_socket_in: Address already in use claiming [] Locking key 3F270000FFFFFFFFFFFF Allocated locked data 0x0x7f7acb213880 Unlocking key 3F270000FFFFFFFFFFFF event_add_idle: idle_evt(parent_housekeeping) 0x7f7acb2112d0 Overriding messaging pointer for type 1 - private_data=(nil) waiting for connections Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 init_oplocks: initializing messages. Linux kernel oplocks enabled Deregistering messaging pointer for type 1 - private_data=(nil) event_add_idle: idle_evt(keepalive) 0x7f7acb198640 event_add_idle: idle_evt(deadtime) 0x7f7acb198790 event_add_idle: idle_evt(housekeeping) 0x7f7acb1989d0 got smb length of 78 got message type 0x0 of len 0x4e Transaction 0 of length 82 (0 toread) size=78 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=0 smb_pid=27223 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=43 [0000] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0010] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0020] 32 00 02 50 4F 53 49 58 20 32 00 2..POSIX 2. switch message SMBnegprot (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) Requested protocol [LM1.2X002] Requested protocol [LANMAN2.1] Requested protocol [NT LM 0.12] Requested protocol [POSIX 2] set_remote_arch: Client arch is 'CIFSFS' lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 claiming [] Locking key 3F270000FFFFFFFFFFFF Allocated locked data 0x0x7f7acb217360 Unlocking key 3F270000FFFFFFFFFFFF lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 get challenge: creating negprot_global_auth_context Making default auth method list for standalone security=user, encrypt passwords = yes Attempting to register auth backend sam Successfully added auth method 'sam' Attempting to register auth backend sam_ignoredomain Successfully added auth method 'sam_ignoredomain' Attempting to register auth backend unix Successfully added auth method 'unix' Attempting to register auth backend winbind Successfully added auth method 'winbind' Attempting to register auth backend wbc Successfully added auth method 'wbc' Attempting to register auth backend smbserver Successfully added auth method 'smbserver' Attempting to register auth backend trustdomain Successfully added auth method 'trustdomain' Attempting to register auth backend ntdomain Successfully added auth method 'ntdomain' Attempting to register auth backend guest Successfully added auth method 'guest' Attempting to register auth backend netlogond Successfully added auth method 'netlogond' load_auth_module: Attempting to find an auth method to match guest load_auth_module: auth method guest has a valid init load_auth_module: Attempting to find an auth method to match sam load_auth_module: auth method sam has a valid init get challenge: getting challenge auth_get_challenge: module guest did not want to specify a challenge auth_get_challenge: module sam did not want to specify a challenge auth_context challenge created by random challenge is: [0000] 04 85 09 5C C1 0D 9E 8B ...\.... not using SPNEGO Selected protocol NT LM 0.12 negprot index=2 size=101 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=49155 smb_tid=0 smb_pid=27223 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]=12807 (0x3207) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=16128 (0x3F00) smb_vwv[ 8]= 39 (0x27) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]= 0 (0x0) smb_vwv[12]=16541 (0x409D) smb_vwv[13]=39275 (0x996B) smb_vwv[14]=52343 (0xCC77) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 2048 (0x800) smb_bcc=32 [0000] 04 85 09 5C C1 0D 9E 8B 50 00 4F 00 4F 00 43 00 ...\.... P.O.O.C. [0010] 48 00 49 00 45 00 52 00 45 00 44 00 53 00 00 00 H.I.E.R. E.D.S... got smb length of 256 got message type 0x0 of len 0x100 Transaction 1 of length 260 (0 toread) size=256 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=27223 smb_uid=0 smb_mid=2 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16472 (0x4058) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 24 (0x18) smb_vwv[ 8]= 24 (0x18) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=53468 (0xD0DC) smb_vwv[12]= 128 (0x80) smb_bcc=195 [0000] 57 87 D9 4F D0 21 90 42 BB 3E 6B 2A CF 6C 2B 25 W..O.!.B .>k*.l+% [0010] 3D 67 E6 C8 65 17 0C 30 57 87 D9 4F D0 21 90 42 =g..e..0 W..O.!.B [0020] BB 3E 6B 2A CF 6C 2B 25 3D 67 E6 C8 65 17 0C 30 .>k*.l+% =g..e..0 [0030] 00 00 00 00 00 4C 00 69 00 6E 00 75 00 78 00 20 .....L.i .n.u.x. [0040] 00 76 00 65 00 72 00 73 00 69 00 6F 00 6E 00 20 .v.e.r.s .i.o.n. [0050] 00 33 00 2E 00 31 00 2E 00 30 00 2D 00 30 00 2E .3...1.. .0.-.0.. [0060] 00 72 00 63 00 35 00 2E 00 67 00 69 00 74 00 30 .r.c.5.. .g.i.t.0 [0070] 00 2E 00 30 00 2E 00 66 00 63 00 31 00 37 00 2E ...0...f .c.1.7.. [0080] 00 78 00 38 00 36 00 5F 00 36 00 34 00 00 00 43 .x.8.6._ .6.4...C [0090] 00 49 00 46 00 53 00 20 00 56 00 46 00 53 00 20 .I.F.S. .V.F.S. [00A0] 00 43 00 6C 00 69 00 65 00 6E 00 74 00 20 00 66 .C.l.i.e .n.t. .f [00B0] 00 6F 00 72 00 20 00 4C 00 69 00 6E 00 75 00 78 .o.r. .L .i.n.u.x [00C0] 00 00 00 ... switch message SMBsesssetupX (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) wct=13 flg2=0xd001 Domain=[] NativeOS=[Linux version 3.1.0-0.rc5.git0.0.fc17.x86_64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[null] setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. sesssetupX:name=[]\[]@[2001_470_8_d63_5054_ff_fe9b_3976] lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 Got anonymous request Making default auth method list for standalone security=user, encrypt passwords = yes load_auth_module: Attempting to find an auth method to match guest load_auth_module: auth method guest has a valid init load_auth_module: Attempting to find an auth method to match sam load_auth_module: auth method sam has a valid init attempting to make a user_info for () making strings for 's user_info struct making blobs for 's user_info struct made an encrypted user_info for () check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface check_ntlm_password: mapped user is: []\[]@[] check_ntlm_password: auth_context challenge created by fixed challenge is: [0000] 00 00 00 00 00 00 00 00 ........ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_username: setting username nobody, was pdb_set_domain: setting domain SALUSA, was pdb_set_nt_username: setting nt username , was pdb_set_full_name: setting full name Nobody, was Home server: salusa pdb_set_homedir: setting home dir \\salusa\nobody, was pdb_set_dir_drive: setting dir drive , was NULL pdb_set_logon_script: setting logon script , was Home server: salusa pdb_set_profile_path: setting profile path \\salusa\nobody\profile, was pdb_set_workstations: setting workstations , was push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_user_sid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 from rid 501 Cache entry with key = IDMAP/SID2GID/S-1-5-21-3135586876-1748606125-3800271425-513 couldn't be found winbind failed to find a gid for sid S-1-5-21-3135586876-1748606125-3800271425-513 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups lookup_global_sam_rid: looking up RID 513. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 Can't find a unix id for an unmapped group pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-21-3135586876-1748606125-3800271425-513 pdb_set_group_sid: setting group sid S-1-5-21-3135586876-1748606125-3800271425-513 check_ntlm_password: guest authentication for user [] succeeded check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded attempting to free (and zero) a user_info structure structure was created for attempting to free (and zero) a user_info structure register_initial_vuid: allocated vuid = 100 register_existing_vuid: (99,99) nobody nobody SALUSA guest=1 register_existing_vuid: User name: nobody Real name: Nobody register_existing_vuid: UNIX uid 99 is UNIX user nobody, and will be vuid 100 lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 got smb length of 118 got message type 0x0 of len 0x76 Transaction 2 of length 122 (0 toread) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=27223 smb_uid=100 smb_mid=3 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [0000] 00 5C 00 5C 00 73 00 61 00 6C 00 75 00 73 00 61 .\.\.s.a .l.u.s.a [0010] 00 2E 00 70 00 6F 00 6F 00 63 00 68 00 69 00 65 ...p.o.o .c.h.i.e [0020] 00 72 00 65 00 64 00 73 00 2E 00 6E 00 65 00 74 .r.e.d.s ...n.e.t [0030] 00 5C 00 64 00 66 00 73 00 70 00 72 00 6F 00 78 .\.d.f.s .p.r.o.x [0040] 00 79 00 00 00 3F 3F 3F 3F 3F 00 .y...??? ??. switch message SMBtconX (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) Client requested device type [?????] for share [dfsproxy] refusing connection to dfs proxy share 'dfsproxy' (pointing to \salusa.poochiereds.net\dfsroot) error packet at smbd/reply.c(795) cmd=117 (SMBtconX) NT_STATUS_BAD_NETWORK_NAME size=35 smb_com=0x75 smb_rcls=204 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=49155 smb_tid=0 smb_pid=27223 smb_uid=100 smb_mid=3 smt_wct=0 smb_bcc=0 got smb length of 144 got message type 0x0 of len 0x90 Transaction 3 of length 148 (0 toread) size=144 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=27223 smb_uid=100 smb_mid=4 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=101 [0000] 00 5C 00 5C 00 32 00 30 00 30 00 31 00 3A 00 30 .\.\.2.0 .0.1.:.0 [0010] 00 34 00 37 00 30 00 3A 00 30 00 30 00 30 00 38 .4.7.0.: .0.0.0.8 [0020] 00 3A 00 30 00 64 00 36 00 33 00 3A 00 30 00 32 .:.0.d.6 .3.:.0.2 [0030] 00 30 00 65 00 3A 00 30 00 63 00 66 00 66 00 3A .0.e.:.0 .c.f.f.: [0040] 00 66 00 65 00 63 00 36 00 3A 00 34 00 62 00 31 .f.e.c.6 .:.4.b.1 [0050] 00 36 00 5C 00 49 00 50 00 43 00 24 00 00 00 3F .6.\.I.P .C.$...? [0060] 3F 3F 3F 3F 00 ????. switch message SMBtconX (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) Client requested device type [?????] for share [IPC$] making a connection to 'normal' service ipc$ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_username: setting username nobody, was pdb_set_domain: setting domain SALUSA, was pdb_set_nt_username: setting nt username , was pdb_set_full_name: setting full name Nobody, was Home server: salusa pdb_set_homedir: setting home dir \\salusa\nobody, was pdb_set_dir_drive: setting dir drive , was NULL pdb_set_logon_script: setting logon script , was Home server: salusa pdb_set_profile_path: setting profile path \\salusa\nobody\profile, was pdb_set_workstations: setting workstations , was push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_user_sid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 from rid 501 Cache entry with key = IDMAP/SID2GID/S-1-5-21-3135586876-1748606125-3800271425-513 couldn't be found winbind failed to find a gid for sid S-1-5-21-3135586876-1748606125-3800271425-513 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups lookup_global_sam_rid: looking up RID 513. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 Can't find a unix id for an unmapped group pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-21-3135586876-1748606125-3800271425-513 pdb_set_group_sid: setting group sid S-1-5-21-3135586876-1748606125-3800271425-513 Finding user nobody Trying _Get_Pwnam(), username as lowercase is nobody Get_Pwnam_internals did find user [nobody]! set_conn_connectpath: service IPC$, connectpath = /tmp Connect path is '/tmp' for service [IPC$] se_map_generic(): mapped mask 0x10000000 to 0x001f01ff Initialising default vfs hooks vfs_find_backend_entry called for /[Default VFS]/ Successfully added vfs backend '/[Default VFS]/' vfs_find_backend_entry called for posixacl Successfully added vfs backend 'posixacl' Initialising custom vfs hooks from [/[Default VFS]/] vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system claiming [IPC$] Locking key 3F270000FFFFFFFF0100 Allocated locked data 0x0x7f7acb218050 Unlocking key 3F270000FFFFFFFF0100 set_conn_connectpath: service IPC$, connectpath = /tmp user_ok_token: share IPC$ is ok for unix user nobody is_share_read_only_for_user: share IPC$ is read-only for unix user nobody se_map_generic(): mapped mask 0x10000000 to 0x001f01ff push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_username: setting username nobody, was pdb_set_domain: setting domain SALUSA, was pdb_set_nt_username: setting nt username , was pdb_set_full_name: setting full name Nobody, was Home server: salusa pdb_set_homedir: setting home dir \\salusa\nobody, was pdb_set_dir_drive: setting dir drive , was NULL pdb_set_logon_script: setting logon script , was Home server: salusa pdb_set_profile_path: setting profile path \\salusa\nobody\profile, was pdb_set_workstations: setting workstations , was push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups account_policy_get: name: password history, val: 0 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 pdb_set_user_sid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3135586876-1748606125-3800271425-501 from rid 501 Cache entry with key = IDMAP/SID2GID/S-1-5-21-3135586876-1748606125-3800271425-513 couldn't be found winbind failed to find a gid for sid S-1-5-21-3135586876-1748606125-3800271425-513 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups lookup_global_sam_rid: looking up RID 513. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 push_conn_ctx(0) : conn_ctx_stack_ndx = 1 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 Can't find a unix id for an unmapped group pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 LEGACY: mapping failed for sid S-1-5-21-3135586876-1748606125-3800271425-513 pdb_set_group_sid: setting group sid S-1-5-21-3135586876-1748606125-3800271425-513 setting sec ctx (99, 99) - sec_ctx_stack_ndx = 0 NT user token of user S-1-5-21-3135586876-1748606125-3800271425-501 contains 6 SIDs SID[ 0]: S-1-5-21-3135586876-1748606125-3800271425-501 SID[ 1]: S-1-22-2-99 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-99 SE_PRIV 0x0 0x0 0x0 0x0 UNIX token of user 99 Primary group is 99 and contains 1 supplementary groups Group[ 0]: 99 change_to_user uid=(0,99) gid=(0,99) set_conn_connectpath: service IPC$, connectpath = /tmp vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp 2001_470_8_d63_5054_ff_fe9b_3976 (2001:470:8:d63:5054:ff:fe9b:3976) connect to service IPC$ initially as user nobody (uid=99, gid=99) (pid 10047) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) tconX service=IPC$ got smb length of 136 got message type 0x0 of len 0x88 Transaction 4 of length 140 (0 toread) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=1 smb_pid=27223 smb_uid=100 smb_mid=5 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [0000] 00 00 00 03 00 5C 00 73 00 61 00 6C 00 75 00 73 .....\.s .a.l.u.s [0010] 00 61 00 2E 00 70 00 6F 00 6F 00 63 00 68 00 69 .a...p.o .o.c.h.i [0020] 00 65 00 72 00 65 00 64 00 73 00 2E 00 6E 00 65 .e.r.e.d .s...n.e [0030] 00 74 00 5C 00 64 00 66 00 73 00 70 00 72 00 6F .t.\.d.f .s.p.r.o [0040] 00 78 00 79 00 00 00 .x.y... switch message SMBtrans2 (pid 10047) conn 0x7f7acb20ec00 setting sec ctx (99, 99) - sec_ctx_stack_ndx = 0 NT user token of user S-1-5-21-3135586876-1748606125-3800271425-501 contains 6 SIDs SID[ 0]: S-1-5-21-3135586876-1748606125-3800271425-501 SID[ 1]: S-1-22-2-99 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-1-99 SE_PRIV 0x0 0x0 0x0 0x0 UNIX token of user 99 Primary group is 99 and contains 1 supplementary groups Group[ 0]: 99 change_to_user uid=(0,99) gid=(0,99) vfs_ChDir to /tmp call_trans2getdfsreferral parse_dfs_path: temp = |salusa.poochiereds.net\dfsproxy| after trimming \'s parse_dfs_path: hostname: salusa.poochiereds.net parse_dfs_path: servicename: dfsproxy setup_dfs_referral: Path \salusa.poochiereds.net\dfsproxy to alternate path(s): \salusa.poochiereds.net\dfsroot. max_referral_level :3 setting up version3 referral [0000] 5C 00 73 00 61 00 6C 00 75 00 73 00 61 00 2E 00 \.s.a.l. u.s.a... [0010] 70 00 6F 00 6F 00 63 00 68 00 69 00 65 00 72 00 p.o.o.c. h.i.e.r. [0020] 65 00 64 00 73 00 2E 00 6E 00 65 00 74 00 5C 00 e.d.s... n.e.t.\. [0030] 64 00 66 00 73 00 70 00 72 00 6F 00 78 00 79 00 d.f.s.p. r.o.x.y. [0040] 00 00 .. referral 0 : \salusa.poochiereds.net\dfsroot DFS Referral pdata: [0000] 40 00 01 00 02 00 00 00 03 00 22 00 00 00 00 00 @....... .."..... [0010] 58 02 00 00 22 00 64 00 A6 00 00 00 00 00 00 00 X...".d. ........ [0020] 00 00 00 00 00 00 00 00 00 00 5C 00 73 00 61 00 ........ ..\.s.a. [0030] 6C 00 75 00 73 00 61 00 2E 00 70 00 6F 00 6F 00 l.u.s.a. ..p.o.o. [0040] 63 00 68 00 69 00 65 00 72 00 65 00 64 00 73 00 c.h.i.e. r.e.d.s. [0050] 2E 00 6E 00 65 00 74 00 5C 00 64 00 66 00 73 00 ..n.e.t. \.d.f.s. [0060] 70 00 72 00 6F 00 78 00 79 00 00 00 5C 00 73 00 p.r.o.x. y...\.s. [0070] 61 00 6C 00 75 00 73 00 61 00 2E 00 70 00 6F 00 a.l.u.s. a...p.o. [0080] 6F 00 63 00 68 00 69 00 65 00 72 00 65 00 64 00 o.c.h.i. e.r.e.d. [0090] 73 00 2E 00 6E 00 65 00 74 00 5C 00 64 00 66 00 s...n.e. t.\.d.f. [00A0] 73 00 70 00 72 00 6F 00 78 00 79 00 00 00 5C 00 s.p.r.o. x.y...\. [00B0] 73 00 61 00 6C 00 75 00 73 00 61 00 2E 00 70 00 s.a.l.u. s.a...p. [00C0] 6F 00 6F 00 63 00 68 00 69 00 65 00 72 00 65 00 o.o.c.h. i.e.r.e. [00D0] 64 00 73 00 2E 00 6E 00 65 00 74 00 5C 00 64 00 d.s...n. e.t.\.d. [00E0] 66 00 73 00 72 00 6F 00 6F 00 74 00 00 00 f.s.r.o. o.t... t2_rep: params_sent_thistime = 0, data_sent_thistime = 238, useable_space = 16412 t2_rep: params_to_send = 0, data_to_send = 238, paramsize = 0, datasize = 238 size=294 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=49155 smb_tid=1 smb_pid=27223 smb_uid=100 smb_mid=5 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 238 (0xEE) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 238 (0xEE) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=239 [0000] 00 40 00 01 00 02 00 00 00 03 00 22 00 00 00 00 .@...... ...".... [0010] 00 58 02 00 00 22 00 64 00 A6 00 00 00 00 00 00 .X...".d ........ [0020] 00 00 00 00 00 00 00 00 00 00 00 5C 00 73 00 61 ........ ...\.s.a [0030] 00 6C 00 75 00 73 00 61 00 2E 00 70 00 6F 00 6F .l.u.s.a ...p.o.o [0040] 00 63 00 68 00 69 00 65 00 72 00 65 00 64 00 73 .c.h.i.e .r.e.d.s [0050] 00 2E 00 6E 00 65 00 74 00 5C 00 64 00 66 00 73 ...n.e.t .\.d.f.s [0060] 00 70 00 72 00 6F 00 78 00 79 00 00 00 5C 00 73 .p.r.o.x .y...\.s [0070] 00 61 00 6C 00 75 00 73 00 61 00 2E 00 70 00 6F .a.l.u.s .a...p.o [0080] 00 6F 00 63 00 68 00 69 00 65 00 72 00 65 00 64 .o.c.h.i .e.r.e.d [0090] 00 73 00 2E 00 6E 00 65 00 74 00 5C 00 64 00 66 .s...n.e .t.\.d.f [00A0] 00 73 00 70 00 72 00 6F 00 78 00 79 00 00 00 5C .s.p.r.o .x.y...\ [00B0] 00 73 00 61 00 6C 00 75 00 73 00 61 00 2E 00 70 .s.a.l.u .s.a...p [00C0] 00 6F 00 6F 00 63 00 68 00 69 00 65 00 72 00 65 .o.o.c.h .i.e.r.e [00D0] 00 64 00 73 00 2E 00 6E 00 65 00 74 00 5C 00 64 .d.s...n .e.t.\.d [00E0] 00 66 00 73 00 72 00 6F 00 6F 00 74 00 00 00 .f.s.r.o .o.t... got smb length of 39 got message type 0x0 of len 0x27 Transaction 5 of length 43 (0 toread) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=27223 smb_uid=100 smb_mid=6 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 switch message SMBulogoffX (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) ulogoffX vuid=100 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Tue Sep 20 09:24:41 2011 init_oplocks: initializing messages. Overriding messaging pointer for type 774 - private_data=(nil) Overriding messaging pointer for type 776 - private_data=(nil) Overriding messaging pointer for type 775 - private_data=(nil) Overriding messaging pointer for type 778 - private_data=(nil) Overriding messaging pointer for type 777 - private_data=(nil) Linux kernel oplocks enabled Overriding messaging pointer for type 770 - private_data=(nil) Overriding messaging pointer for type 786 - private_data=(nil) Overriding messaging pointer for type 787 - private_data=(nil) Deregistering messaging pointer for type 1 - private_data=(nil) event_add_idle: idle_evt(keepalive) 0x7f7acb206fa0 event_add_idle: idle_evt(deadtime) 0x7f7acb1fe190 event_add_idle: idle_evt(housekeeping) 0x7f7acb210f30 got smb length of 78 got message type 0x0 of len 0x4e Transaction 6 of length 82 (0 toread) size=78 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=0 smb_pid=27223 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=43 [0000] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [0010] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [0020] 32 00 02 50 4F 53 49 58 20 32 00 2..POSIX 2. switch message SMBnegprot (pid 10047) conn 0x0 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 NT user token: (NULL) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups change_to_root_user: now uid=(0,0) gid=(0,0) Yielding connection to Locking key 3F270000FFFFFFFFFFFF Allocated locked data 0x0x7f7acb212430 Unlocking key 3F270000FFFFFFFFFFFF Server exit (multiple negprot's are not permitted) Terminated ]0;root@salusa:~[root@salusa ~]# exit Script done on Tue 20 Sep 2011 09:30:20 AM EDT