[2013/08/23 20:39:53, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 20:59:48, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:00:17, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:00:36, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:06:31, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:08:14, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:11:12, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:15:19, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:17:41, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/23 21:29:06, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/28 01:58:18, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/28 02:01:00, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/28 02:01:00, 5] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9 idmap: 9 quota: 9 acls: 9 locking: 9 msdfs: 9 dmapi: 9 registry: 9 scavenger: 9 dns: 9 ldb: 9 [2013/08/28 02:01:00, 4] ../source3/param/loadparm.c:4876(lp_load_ex) pm_process() returned Yes [2013/08/28 02:01:00, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/08/28 02:01:00, 4] ../source3/smbd/sec_ctx.c:176(get_current_groups) get_current_groups: user is in 1 groups: 0 [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 2 - private_data=(nil) [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 9 - private_data=(nil) [2013/08/28 02:01:00, 2] ../source3/lib/tallocmsg.c:124(register_msg_pool_usage) Registered MSG_REQ_POOL_USAGE [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 11 - private_data=(nil) [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 12 - private_data=(nil) [2013/08/28 02:01:00, 2] ../source3/lib/dmallocmsg.c:78(register_dmalloc_msgs) Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:00, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 5 - private_data=(nil) [2013/08/28 02:01:00.929538, 3] ../source3/param/loadparm.c:4837(lp_load_ex) lp_load_ex: refreshing parameters [2013/08/28 02:01:00.929572, 5] ../source3/param/loadparm.c:1486(free_param_opts) Freeing parametrics: [2013/08/28 02:01:00.929622, 3] ../source3/param/loadparm.c:749(init_globals) Initialising global parameters [2013/08/28 02:01:00.929719, 2] ../source3/param/loadparm.c:542(max_open_files) rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) [2013/08/28 02:01:00.929794, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/usr/local/samba/etc/smb.conf" [2013/08/28 02:01:00.929837, 3] ../source3/param/loadparm.c:3563(do_section) Processing section "[global]" doing parameter workgroup = SAMBA4TEST doing parameter realm = SAMBA4TEST.DEPAULO.ORG doing parameter netbios name = SAMBA4-DC doing parameter server role = active directory domain controller doing parameter dns forwarder = 8.8.8.8 doing parameter idmap_ldb:use rfc2307 = yes doing parameter log level = 9 [2013/08/28 02:01:00.930064, 5] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9 idmap: 9 quota: 9 acls: 9 locking: 9 msdfs: 9 dmapi: 9 registry: 9 scavenger: 9 dns: 9 ldb: 9 [2013/08/28 02:01:00.930372, 2] ../source3/param/loadparm.c:3580(do_section) Processing section "[netlogon]" [2013/08/28 02:01:00.930434, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 0 for netlogon doing parameter path = /usr/local/samba/var/locks/sysvol/samba4test.depaulo.org/scripts doing parameter read only = No [2013/08/28 02:01:00.930539, 2] ../source3/param/loadparm.c:3580(do_section) Processing section "[sysvol]" [2013/08/28 02:01:00.930609, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 1 for sysvol doing parameter path = /usr/local/samba/var/locks/sysvol doing parameter read only = No [2013/08/28 02:01:00.930700, 4] ../source3/param/loadparm.c:4876(lp_load_ex) pm_process() returned Yes [2013/08/28 02:01:00.930757, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/08/28 02:01:00.930825, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 2 for IPC$ [2013/08/28 02:01:00.930870, 3] ../source3/param/loadparm.c:1772(lp_add_ipc) adding IPC service [2013/08/28 02:01:00.931078, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:00.931302, 2] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=192.168.1.28 bcast=192.168.1.255 netmask=255.255.255.0 [2013/08/28 02:01:00.931379, 3] ../source3/smbd/server.c:1257(main) loaded services [2013/08/28 02:01:00.931422, 5] ../source3/lib/util_names.c:144(init_names) Netbios name list:- my_netbios_names[0]="SAMBA4-DC" [2013/08/28 02:01:00.931531, 3] ../source3/smbd/server.c:1289(main) Becoming a daemon. [2013/08/28 02:01:00.931723, 8] ../lib/util/util.c:347(fcntl_lock) fcntl_lock 10 6 0 1 1 [2013/08/28 02:01:00.931771, 8] ../lib/util/util.c:382(fcntl_lock) fcntl_lock: Lock call successful [2013/08/28 02:01:00.937341, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend smbpasswd [2013/08/28 02:01:00.937398, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2013/08/28 02:01:00.937430, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend tdbsam [2013/08/28 02:01:00.937462, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2013/08/28 02:01:00.937491, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend wbc_sam [2013/08/28 02:01:00.937519, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2013/08/28 02:01:00.937546, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2013/08/28 02:01:00.937580, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2013/08/28 02:01:00.937607, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend samba4 [2013/08/28 02:01:00.937633, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'samba4' [2013/08/28 02:01:00.937691, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend ldapsam [2013/08/28 02:01:00.937721, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2013/08/28 02:01:00.937749, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2013/08/28 02:01:00.937778, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2013/08/28 02:01:00.937805, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend IPA_ldapsam [2013/08/28 02:01:00.937834, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'IPA_ldapsam' [2013/08/28 02:01:00.937865, 5] ../source3/passdb/pdb_interface.c:153(make_pdb_method_name) Attempting to find a passdb backend to match samba_dsdb (samba_dsdb) [2013/08/28 02:01:00.937894, 5] ../source3/passdb/pdb_interface.c:174(make_pdb_method_name) Found pdb backend samba_dsdb [2013/08/28 02:01:01.095621, 5] ../source4/dsdb/schema/schema_init.c:983(dsdb_schema_from_ldb_results) schema_fsmo_init: we are master[yes] updates allowed[no] [2013/08/28 02:01:01.132739, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of idmap.ldb [2013/08/28 02:01:01.133356, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.133433, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137117, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137176, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137247, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137289, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137343, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.137387, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:01:01.139517, 5] ../source3/passdb/pdb_interface.c:185(make_pdb_method_name) pdb backend samba_dsdb has a valid init [2013/08/28 02:01:01.139749, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/08/28 02:01:01.139902, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/08/28 02:01:01.140453, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f63efb91110 [2013/08/28 02:01:01.140507, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 788 - private_data=0x7f63ef2b0200 [2013/08/28 02:01:01.140555, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 789 - private_data=0x7f63f033a110 [2013/08/28 02:01:01.140920, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.140996, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141032, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141067, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141097, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141128, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141157, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141187, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141216, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141245, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141274, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141303, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141332, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141361, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141390, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141420, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141448, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141477, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141505, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141534, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141562, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.141591, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.141748, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/08/28 02:01:01.141792, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/08/28 02:01:01.142235, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/08/28 02:01:01.142305, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user SAMBA4TEST\nobody [2013/08/28 02:01:01.142339, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is samba4test\nobody [2013/08/28 02:01:01.142391, 5] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is SAMBA4TEST\nobody [2013/08/28 02:01:01.142443, 5] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is SAMBA4TEST\NOBODY [2013/08/28 02:01:01.142494, 5] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in samba4test\nobody [2013/08/28 02:01:01.142526, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [SAMBA4TEST\nobody]! [2013/08/28 02:01:01.142554, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/08/28 02:01:01.142581, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/08/28 02:01:01.142613, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/08/28 02:01:01.142719, 5] ../source3/lib/gencache.c:67(gencache_init) Opening cache file at /usr/local/samba/var/cache/gencache.tdb [2013/08/28 02:01:01.142818, 5] ../source3/lib/gencache.c:110(gencache_init) Opening cache file at /usr/local/samba/var/lock/gencache_notrans.tdb [2013/08/28 02:01:01.143064, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.143123, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.143158, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.143190, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.143223, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.143642, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.143771, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.143810, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.143839, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.143866, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.143893, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.144203, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.144249, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.144281, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.144310, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.144337, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.144364, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.148788, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.149286, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-339392379-4027280864-4221507346-501] [2013/08/28 02:01:01.149352, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-339392379-4027280864-4221507346-514] [2013/08/28 02:01:01.149423, 5] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2013/08/28 02:01:01.149481, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2013/08/28 02:01:01.149519, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2013/08/28 02:01:01.149673, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.149714, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.149743, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.149771, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.149797, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.150200, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.150247, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.150281, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.150317, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.150350, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.150385, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.174112, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.174159, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.174190, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.174218, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.174246, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.174273, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.174477, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.174519, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.174550, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.174578, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.174606, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.174632, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.174876, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.174918, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.174999, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.175034, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.175065, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.175095, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.175356, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.196766, 3] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2013/08/28 02:01:01.196826, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.196864, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.196897, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.196924, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.196989, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.197080, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.197195, 4] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/08/28 02:01:01.210140, 4] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/08/28 02:01:01.223484, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:01:01.223679, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.223897, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224006, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.224101, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.224163, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.224250, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224367, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224548, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224620, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.224708, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224780, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.224843, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.224911, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.225004, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.225076, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.225140, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.225208, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.225270, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.225338, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.225409, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.225477, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:01:01.225579, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.225680, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.225725, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.225763, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.225824, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.225864, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.225922, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.225993, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.226069, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/08/28 02:01:01.226131, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.226848, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.226954, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2013/08/28 02:01:01.227000, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.227091, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.227163, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2013/08/28 02:01:01.227198, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.227261, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.227331, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2013/08/28 02:01:01.227366, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.227451, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.227529, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2013/08/28 02:01:01.227565, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.227630, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.227751, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2013/08/28 02:01:01.227790, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.227852, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.227922, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2013/08/28 02:01:01.227990, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.228057, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.228126, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2013/08/28 02:01:01.228162, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.228242, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.228314, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.228373, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.228437, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.228508, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.228543, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.228575, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.228629, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.228684, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.228751, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.228791, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.228866, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.228905, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/08/28 02:01:01.228987, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:01:01.229051, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.229196, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.229268, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2013/08/28 02:01:01.229304, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.229371, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.229440, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.229499, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.229560, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.229631, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.229686, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.229720, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.229773, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.229810, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.229867, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.229905, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.230012, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/08/28 02:01:01.230081, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230175, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230251, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2013/08/28 02:01:01.230287, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.230364, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230435, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2013/08/28 02:01:01.230470, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.230528, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230597, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2013/08/28 02:01:01.230633, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.230712, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230781, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2013/08/28 02:01:01.230817, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.230880, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.230980, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2013/08/28 02:01:01.231019, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.231081, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.231150, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2013/08/28 02:01:01.231185, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.231246, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.231314, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2013/08/28 02:01:01.231350, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.231414, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.231482, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.231541, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.231604, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.231693, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.231730, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.231763, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.231816, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.231854, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.231911, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.231980, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.232061, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.232100, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/08/28 02:01:01.232159, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:01:01.232216, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.232315, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.232385, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2013/08/28 02:01:01.232421, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.232486, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.232555, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.232715, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.232785, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.232865, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.232900, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.232933, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.233019, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.233060, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.233117, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.233156, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.233229, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/08/28 02:01:01.233291, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.233384, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.233453, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2013/08/28 02:01:01.233489, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.233565, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.233636, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2013/08/28 02:01:01.233689, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.233750, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.233818, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2013/08/28 02:01:01.233854, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.233914, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234016, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2013/08/28 02:01:01.234055, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.234126, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234196, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2013/08/28 02:01:01.234232, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.234292, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234361, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2013/08/28 02:01:01.234397, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.234457, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234526, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2013/08/28 02:01:01.234561, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.234617, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234702, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234762, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.234825, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.234897, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.234956, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.234998, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.235051, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.235089, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.235147, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.235185, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.235259, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.235327, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/08/28 02:01:01.235446, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:01:01.235505, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.235606, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.235694, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2013/08/28 02:01:01.235731, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.235797, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.235867, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.235925, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.236022, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.236094, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.236129, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.236161, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.236213, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.236250, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.236307, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.236345, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.236417, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/08/28 02:01:01.236478, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.236570, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.236638, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2013/08/28 02:01:01.236706, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.236786, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.236865, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2013/08/28 02:01:01.236901, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.236990, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237061, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2013/08/28 02:01:01.237097, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.237157, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237225, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2013/08/28 02:01:01.237260, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.237323, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237392, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2013/08/28 02:01:01.237427, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.237486, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237554, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2013/08/28 02:01:01.237589, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.237660, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237731, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2013/08/28 02:01:01.237767, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.237822, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237890, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.237987, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.238054, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.238126, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.238161, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.238194, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.238245, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.238283, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.238340, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.238378, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.238452, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:01:01.238491, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/08/28 02:01:01.238545, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:01:01.238601, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.238718, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.238788, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2013/08/28 02:01:01.238824, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:01:01.238889, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.239029, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.239091, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.239142, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.239208, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.239267, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.239417, 3] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2013/08/28 02:01:01.239483, 4] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/08/28 02:01:01.239566, 4] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/08/28 02:01:01.239619, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:01:01.239674, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.239711, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.239743, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.239775, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.239805, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.239909, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.240059, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240155, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240226, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:01:01.240281, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:01:01.240343, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:01:01.240423, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2013/08/28 02:01:01.240487, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240581, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240733, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240804, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 1D 92 ........ .....R.. [0010] C8 13 00 00 .... [2013/08/28 02:01:01.240864, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:01:01.241422, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find print$ [2013/08/28 02:01:01.241466, 5] ../source3/printing/nt_printing.c:87(print_driver_directories_init) No print$ share has been configured. [2013/08/28 02:01:01.241516, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 515 - private_data=(nil) [2013/08/28 02:01:01.241559, 3] ../source3/printing/queue_process.c:242(start_background_queue) start_background_queue: Starting background LPQ thread [2013/08/28 02:01:01.242622, 5] ../source3/printing/queue_process.c:278(start_background_queue) start_background_queue: background LPQ thread started [2013/08/28 02:01:01.242771, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.243083, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.243406, 5] ../lib/util/util_net.c:848(print_socket_options) [2013/08/28 02:01:01.243406, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) Socket options: check lock order 2 for /usr/local/samba/var/lock/serverid.tdb SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 [2013/08/28 02:01:01.243545, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) SO_SNDBUF = 16384 release lock order 2 for /usr/local/samba/var/lock/serverid.tdb SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 [2013/08/28 02:01:01.243594, 5] ../source3/lib/messages.c:293(messaging_register) SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 Registering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.243658, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 517 - private_data=(nil) [2013/08/28 02:01:01.243682, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 [2013/08/28 02:01:01.243727, 3] ../source3/printing/pcap.c:138(pcap_cache_reload) SO_BROADCAST = 0 TCP_NODELAY = 1 reloading printcap cache TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 [2013/08/28 02:01:01.243814, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) SO_REUSEPORT = 1 SO_SNDBUF = 16384 check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.243915, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:01:01.244038, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.244295, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.244605, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.244883, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:01.245244, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:01.245319, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:01.245358, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 13 - private_data=(nil) [2013/08/28 02:01:01.245392, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 [2013/08/28 02:01:01.245424, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 783 - private_data=(nil) [2013/08/28 02:01:01.245458, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:01.245489, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:01.245523, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 519 - private_data=0x7f63ef22dfa0 [2013/08/28 02:01:01.245556, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 785 - private_data=(nil) [2013/08/28 02:01:01.245588, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=(nil) [2013/08/28 02:01:01.245622, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:01.245673, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:01:01.245716, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 780 - private_data=(nil) [2013/08/28 02:01:01.245819, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.246219, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.246272, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.246330, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.246373, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.246406, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.246438, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.246473, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.246569, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.246619, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:01:01.246728, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/08/28 02:01:01.246820, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2013/08/28 02:01:01.246925, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2013/08/28 02:01:01.247052, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:01:01.247097, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:01:01.247151, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.247195, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.247315, 2] ../source3/smbd/server.c:938(smbd_parent_loop) waiting for connections [2013/08/28 02:01:01.287372, 3] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2013/08/28 02:01:01.287540, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.287983, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:01:01.288036, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:01:01.288089, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.288132, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:01.288166, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:01.288197, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.288233, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.288336, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.288388, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:01:01.288471, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/08/28 02:01:01.288550, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2013/08/28 02:01:01.288625, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2013/08/28 02:01:01.288727, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:01:01.288772, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:01:01.288828, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.288874, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.288914, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.289151, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.289200, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:01:01.289233, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:01:01.289290, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.289331, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.289586, 5] ../source3/printing/queue_process.c:328(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2013/08/28 02:01:01.289831, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:01.289876, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:01.289909, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:01.289997, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:01.290053, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290093, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:01:01.290127, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:01:01.290183, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290224, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290262, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290356, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290401, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:01:01.290435, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:01:01.290492, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:01.290533, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:01:07.931827, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:07.932176, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:07.932343, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:07.932944, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:07.933833, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:07.934265, 3] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/08/28 02:01:07.934581, 3] ../source3/smbd/oplock.c:853(init_oplocks) init_oplocks: initializing messages. [2013/08/28 02:01:07.934695, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.934778, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.934867, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935061, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935151, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935224, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935305, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:07.935378, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:07.935453, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:01:07.935533, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935610, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 [2013/08/28 02:01:07.935733, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f63efd5d900 [2013/08/28 02:01:07.935813, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:07.935885, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:07.936300, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xbe [2013/08/28 02:01:07.936519, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 0 of length 194 (0 toread) [2013/08/28 02:01:07.936609, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.936675, 5] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/08/28 02:01:07.936870, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBnegprot (pid 5114) conn 0x0 [2013/08/28 02:01:07.936914, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.937016, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.937380, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.937527, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:07.938909, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/08/28 02:01:07.939028, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/08/28 02:01:07.939072, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/08/28 02:01:07.939108, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2013/08/28 02:01:07.939144, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2013/08/28 02:01:07.939179, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/08/28 02:01:07.939217, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2013/08/28 02:01:07.939254, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2013/08/28 02:01:07.939285, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/08/28 02:01:07.939322, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2013/08/28 02:01:07.939369, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:07.939445, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:07.939482, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:07.939532, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:07.939677, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:07.939774, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:07.939819, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/08/28 02:01:07.939854, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/08/28 02:01:07.939883, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/08/28 02:01:07.939914, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/08/28 02:01:07.939977, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/08/28 02:01:07.940012, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/08/28 02:01:07.940043, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/08/28 02:01:07.940071, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/08/28 02:01:07.940099, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/08/28 02:01:07.940130, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/08/28 02:01:07.940167, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/08/28 02:01:07.940203, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/08/28 02:01:07.940235, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/08/28 02:01:07.940269, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/08/28 02:01:07.940309, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/08/28 02:01:07.940345, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/08/28 02:01:07.940378, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend name_to_ntstatus [2013/08/28 02:01:07.940413, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'name_to_ntstatus' [2013/08/28 02:01:07.940449, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/08/28 02:01:07.940481, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/08/28 02:01:07.940510, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:07.941692, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/08/28 02:01:07.941741, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/08/28 02:01:07.941778, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/08/28 02:01:07.954423, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/08/28 02:01:07.954490, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'schannel' registered [2013/08/28 02:01:07.954528, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'spnego' registered [2013/08/28 02:01:07.954560, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'ntlmssp' registered [2013/08/28 02:01:07.954595, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'krb5' registered [2013/08/28 02:01:07.954629, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/08/28 02:01:07.954681, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:07.956181, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:07.957206, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/08/28 02:01:07.957253, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/08/28 02:01:07.957285, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/08/28 02:01:07.957316, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/08/28 02:01:07.957344, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/08/28 02:01:07.957374, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/08/28 02:01:07.957403, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/08/28 02:01:07.961824, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:07.961959, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/08/28 02:01:07.963676, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5114.1 [2013/08/28 02:01:07.963904, 3] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/08/28 02:01:07.963974, 3] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/08/28 02:01:07.964005, 5] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2013/08/28 02:01:07.964035, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.964053, 5] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=64000 (0xFA00) smb_vwv[ 8]= 19 (0x13) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=21120 (0x5280) smb_vwv[12]=65400 (0xFF78) smb_vwv[13]=46076 (0xB3FC) smb_vwv[14]=52899 (0xCEA3) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/08/28 02:01:07.966307, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xa6 [2013/08/28 02:01:07.966416, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 1 of length 170 (0 toread) [2013/08/28 02:01:07.966453, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.966470, 5] ../source3/lib/util.c:178(show_msg) size=166 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5113 smb_uid=0 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 85 (0x55) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=107 [2013/08/28 02:01:07.966786, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5114) conn 0x0 [2013/08/28 02:01:07.966829, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.966863, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.966896, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.966949, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:07.967462, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:07.967562, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:07.967612, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:07.967707, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:07.968086, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:07.968136, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:07.968176, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:07.968211, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:07.968685, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:07.971803, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:07.971861, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:07.971902, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:07.971936, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:07.972013, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.972048, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.972170, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2013/08/28 02:01:07.972269, 3] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/08/28 02:01:07.972459, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.972526, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.972553, 5] ../source3/lib/util.c:178(show_msg) size=398 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5113 smb_uid=6776 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 267 (0x10B) smb_bcc=355 [2013/08/28 02:01:07.973561, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x1ca [2013/08/28 02:01:07.973678, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 2 of length 462 (0 toread) [2013/08/28 02:01:07.973716, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.973736, 5] ../source3/lib/util.c:178(show_msg) size=458 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5113 smb_uid=6776 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 376 (0x178) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=399 [2013/08/28 02:01:07.974065, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5114) conn 0x0 [2013/08/28 02:01:07.974105, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.974139, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.974171, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.974220, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:07.974256, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:07.974336, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:07.974373, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:07.974410, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:07.974444, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:07.974477, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:07.974510, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.974542, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.974610, 3] ../auth/ntlmssp/ntlmssp_server.c:359(ntlmssp_server_preauth) Got user=[mike] domain=[SAMBA4TEST] workstation=[SAMBA4-DC] len1=24 len2=210 [2013/08/28 02:01:07.974679, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:07.974730, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [SAMBA4TEST]\[mike] from workstation [SAMBA4-DC] [2013/08/28 02:01:07.988178, 6] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=samba4test,DC=depaulo,DC=org NULL -> 1 auth_check_password_send: mapped user is: [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:07.990373, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:01:07.990466, 5] ../lib/util/util.c:512(dump_data) [0000] E6 52 D5 B3 73 32 87 71 .R..s2.q [2013/08/28 02:01:07.990979, 3] ../source4/auth/ntlm/auth_sam.c:61(authsam_search_account) sam_search_user: Couldn't find user [mike] in samdb, under DC=samba4test,DC=depaulo,DC=org [2013/08/28 02:01:07.991127, 2] ../source4/auth/ntlm/auth.c:420(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [SAMBA4TEST\mike] FAILED with error NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:07.991256, 5] ../auth/ntlmssp/ntlmssp_server.c:455(ntlmssp_server_check_password) ../auth/ntlmssp/ntlmssp_server.c:455: Checking NTLMSSP password for SAMBA4TEST\mike failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:07.991357, 2] ../auth/gensec/spnego.c:746(gensec_spnego_server_negTokenTarg) SPNEGO login failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:07.991458, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.991541, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:07.991690, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:07.991824, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5114.1 [2013/08/28 02:01:07.992289, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(263) cmd=115 (SMBsesssetupX) NT_STATUS_LOGON_FAILURE [2013/08/28 02:01:07.992400, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:07.992447, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=109 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5113 smb_uid=6776 smb_mid=3 smt_wct=0 smb_bcc=0 [2013/08/28 02:01:07.993666, 5] ../source3/lib/util_sock.c:132(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/08/28 02:01:07.993791, 5] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:45592 read error = NT_STATUS_END_OF_FILE. [2013/08/28 02:01:07.993894, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.994030, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.994103, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.994209, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:07.994354, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:07.994433, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:07.994501, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:07.994606, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:07.994746, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:07.995054, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (failed to receive smb request) [2013/08/28 02:01:08.013372, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:08.013596, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:32.528250, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:32.528434, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:32.529035, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:32.529344, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:32.529704, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:32.529865, 3] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/08/28 02:01:32.530039, 3] ../source3/smbd/oplock.c:853(init_oplocks) init_oplocks: initializing messages. [2013/08/28 02:01:32.530083, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530118, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530150, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530182, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530213, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530245, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530280, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:32.530313, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:32.530345, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:01:32.530381, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530416, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 [2013/08/28 02:01:32.530465, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f63efd5d900 [2013/08/28 02:01:32.530508, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:32.530546, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:32.530715, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xbe [2013/08/28 02:01:32.530768, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 0 of length 194 (0 toread) [2013/08/28 02:01:32.530806, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.530827, 5] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/08/28 02:01:32.531037, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBnegprot (pid 5116) conn 0x0 [2013/08/28 02:01:32.531086, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.531123, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.531157, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.531220, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:32.531791, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/08/28 02:01:32.531847, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/08/28 02:01:32.531887, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/08/28 02:01:32.531921, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2013/08/28 02:01:32.531955, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2013/08/28 02:01:32.532028, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/08/28 02:01:32.532072, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2013/08/28 02:01:32.532113, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2013/08/28 02:01:32.532148, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/08/28 02:01:32.532182, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2013/08/28 02:01:32.532231, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:32.532312, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:32.532353, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:32.532407, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:32.532543, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:32.532640, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:32.532705, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/08/28 02:01:32.532743, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/08/28 02:01:32.532775, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/08/28 02:01:32.532810, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/08/28 02:01:32.532845, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/08/28 02:01:32.532881, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/08/28 02:01:32.532915, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/08/28 02:01:32.532977, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/08/28 02:01:32.533011, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/08/28 02:01:32.533046, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/08/28 02:01:32.533079, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/08/28 02:01:32.533114, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/08/28 02:01:32.533146, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/08/28 02:01:32.533185, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/08/28 02:01:32.533221, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/08/28 02:01:32.533256, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/08/28 02:01:32.533288, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend name_to_ntstatus [2013/08/28 02:01:32.533322, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'name_to_ntstatus' [2013/08/28 02:01:32.533356, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/08/28 02:01:32.533391, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/08/28 02:01:32.533422, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:32.534616, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/08/28 02:01:32.534684, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/08/28 02:01:32.534722, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/08/28 02:01:32.547675, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/08/28 02:01:32.547742, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'schannel' registered [2013/08/28 02:01:32.547788, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'spnego' registered [2013/08/28 02:01:32.547828, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'ntlmssp' registered [2013/08/28 02:01:32.547875, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'krb5' registered [2013/08/28 02:01:32.547913, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/08/28 02:01:32.548046, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:32.549491, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:32.550525, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/08/28 02:01:32.550576, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/08/28 02:01:32.550612, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/08/28 02:01:32.550660, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/08/28 02:01:32.550695, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/08/28 02:01:32.550728, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/08/28 02:01:32.550761, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/08/28 02:01:32.555537, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:32.555684, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/08/28 02:01:32.556473, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5116.1 [2013/08/28 02:01:32.556714, 3] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/08/28 02:01:32.556757, 3] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/08/28 02:01:32.556788, 5] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2013/08/28 02:01:32.556821, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.556840, 5] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=64512 (0xFC00) smb_vwv[ 8]= 19 (0x13) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]= 8832 (0x2280) smb_vwv[12]=43019 (0xA80B) smb_vwv[13]=46091 (0xB40B) smb_vwv[14]=52899 (0xCEA3) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/08/28 02:01:32.558476, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xa6 [2013/08/28 02:01:32.558591, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 1 of length 170 (0 toread) [2013/08/28 02:01:32.558723, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.558772, 5] ../source3/lib/util.c:178(show_msg) size=166 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5115 smb_uid=0 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 85 (0x55) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=107 [2013/08/28 02:01:32.559511, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5116) conn 0x0 [2013/08/28 02:01:32.559598, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.559700, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.559772, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.559882, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:32.560043, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:32.560148, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:32.560250, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:32.560359, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:32.560900, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:32.561075, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:32.561160, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:32.561236, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:32.562266, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:32.567755, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:32.567805, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:32.567840, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:32.567870, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:32.567898, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.567959, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.568071, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2013/08/28 02:01:32.568158, 3] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/08/28 02:01:32.568321, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.568381, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.568405, 5] ../source3/lib/util.c:178(show_msg) size=398 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5115 smb_uid=32795 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 267 (0x10B) smb_bcc=355 [2013/08/28 02:01:32.569063, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x1ca [2013/08/28 02:01:32.569113, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 2 of length 462 (0 toread) [2013/08/28 02:01:32.569143, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.569160, 5] ../source3/lib/util.c:178(show_msg) size=458 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5115 smb_uid=32795 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 376 (0x178) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=399 [2013/08/28 02:01:32.569411, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5116) conn 0x0 [2013/08/28 02:01:32.569443, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.569472, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.569499, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.569540, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:32.569571, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:32.569599, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:32.569629, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:32.569678, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:32.569708, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:32.569737, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:32.569765, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.569791, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.569848, 3] ../auth/ntlmssp/ntlmssp_server.c:359(ntlmssp_server_preauth) Got user=[mike] domain=[SAMBA4TEST] workstation=[SAMBA4-DC] len1=24 len2=210 [2013/08/28 02:01:32.569894, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:32.569971, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [SAMBA4TEST]\[mike] from workstation [SAMBA4-DC] [2013/08/28 02:01:32.570719, 6] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=samba4test,DC=depaulo,DC=org NULL -> 1 auth_check_password_send: mapped user is: [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:32.571558, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:01:32.571598, 5] ../lib/util/util.c:512(dump_data) [0000] 83 97 FC C3 AF 82 22 04 ......". [2013/08/28 02:01:32.571796, 3] ../source4/auth/ntlm/auth_sam.c:61(authsam_search_account) sam_search_user: Couldn't find user [mike] in samdb, under DC=samba4test,DC=depaulo,DC=org [2013/08/28 02:01:32.571860, 2] ../source4/auth/ntlm/auth.c:420(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [SAMBA4TEST\mike] FAILED with error NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:32.571915, 5] ../auth/ntlmssp/ntlmssp_server.c:455(ntlmssp_server_check_password) ../auth/ntlmssp/ntlmssp_server.c:455: Checking NTLMSSP password for SAMBA4TEST\mike failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:32.571952, 2] ../auth/gensec/spnego.c:746(gensec_spnego_server_negTokenTarg) SPNEGO login failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:32.572023, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.572067, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:32.572122, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:32.572182, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5116.1 [2013/08/28 02:01:32.572335, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(263) cmd=115 (SMBsesssetupX) NT_STATUS_LOGON_FAILURE [2013/08/28 02:01:32.572382, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.572401, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=109 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5115 smb_uid=32795 smb_mid=3 smt_wct=0 smb_bcc=0 [2013/08/28 02:01:32.572815, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x58 [2013/08/28 02:01:32.573043, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 3 of length 92 (0 toread) [2013/08/28 02:01:32.573085, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:32.573105, 5] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5115 smb_uid=0 smb_mid=4 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 5115 (0x13FB) smb_vwv[ 5]= 5116 (0x13FC) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=49236 (0xC054) smb_vwv[12]= 0 (0x0) smb_bcc=27 [2013/08/28 02:01:32.573408, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5116) conn 0x0 [2013/08/28 02:01:32.573440, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:32.573469, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:32.573496, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:32.573537, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:32.573574, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=13 flg2=0xc843 [2013/08/28 02:01:32.573613, 3] ../source3/smbd/sesssetup.c:815(reply_sesssetup_and_X) Domain=[] NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[null] [2013/08/28 02:01:32.573660, 3] ../source3/smbd/sesssetup.c:831(reply_sesssetup_and_X) sesssetupX:name=[]\[]@[__1] [2013/08/28 02:01:32.573713, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:32.573777, 3] ../source3/smbd/sesssetup.c:89(check_guest_password) Got anonymous request [2013/08/28 02:01:32.573808, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:32.573840, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:32.573870, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:32.576268, 5] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for () [2013/08/28 02:01:32.576314, 5] ../source3/auth/user_info.c:72(make_user_info) making strings for 's user_info struct [2013/08/28 02:01:32.576347, 5] ../source3/auth/user_info.c:92(make_user_info) making blobs for 's user_info struct [2013/08/28 02:01:32.576379, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user []\[]@[] [2013/08/28 02:01:32.576410, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user []\[] from workstation [] auth_check_password_send: mapped user is: [SAMBA4TEST]\[]@[] [2013/08/28 02:01:32.576453, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:01:32.576482, 5] ../lib/util/util.c:512(dump_data) [0000] FD F0 6E F2 7E 66 75 B6 ..n.~fu. [2013/08/28 02:01:32.576530, 5] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: anonymous authentication for user [NT AUTHORITY\ANONYMOUS LOGON] succeeded [2013/08/28 02:01:32.576742, 5] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/08/28 02:01:42.588200, 5] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/08/28 02:01:42.588393, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5116.1 [2013/08/28 02:01:42.588915, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(913) cmd=115 (SMBsesssetupX) NT_STATUS_IO_TIMEOUT [2013/08/28 02:01:42.589178, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:42.589231, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=181 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5115 smb_uid=0 smb_mid=4 smt_wct=0 smb_bcc=0 [2013/08/28 02:01:42.589798, 5] ../source3/lib/util_sock.c:132(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/08/28 02:01:42.589893, 5] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:45593 read error = NT_STATUS_END_OF_FILE. [2013/08/28 02:01:42.590060, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:42.590141, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:42.590211, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:42.590339, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:42.590485, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:42.590565, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:42.590633, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:42.590766, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:42.590862, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:42.591167, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (failed to receive smb request) [2013/08/28 02:01:42.598190, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:42.598298, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:45.985543, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:45.985852, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:45.986106, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:45.986787, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:01:45.987189, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:45.987335, 3] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/08/28 02:01:45.987473, 3] ../source3/smbd/oplock.c:853(init_oplocks) init_oplocks: initializing messages. [2013/08/28 02:01:45.987511, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987543, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987572, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987601, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987629, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987711, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987746, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:45.987792, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:01:45.987827, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:01:45.987864, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.987899, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 [2013/08/28 02:01:45.988015, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f63efd5d900 [2013/08/28 02:01:45.988057, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:45.988091, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:01:45.988233, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xbe [2013/08/28 02:01:45.988280, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 0 of length 194 (0 toread) [2013/08/28 02:01:45.988315, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:45.988334, 5] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/08/28 02:01:45.988496, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBnegprot (pid 5118) conn 0x0 [2013/08/28 02:01:45.988539, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:45.988573, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:45.988604, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:45.988670, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:45.989322, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/08/28 02:01:45.989375, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/08/28 02:01:45.989409, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/08/28 02:01:45.989441, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2013/08/28 02:01:45.989472, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2013/08/28 02:01:45.989506, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/08/28 02:01:45.989544, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2013/08/28 02:01:45.989581, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2013/08/28 02:01:45.989612, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/08/28 02:01:45.989657, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2013/08/28 02:01:45.989708, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:45.989783, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:45.989821, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:45.989871, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:45.990075, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:45.990168, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:45.990213, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/08/28 02:01:45.990248, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/08/28 02:01:45.990277, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/08/28 02:01:45.990308, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/08/28 02:01:45.990340, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/08/28 02:01:45.990372, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/08/28 02:01:45.990403, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/08/28 02:01:45.990431, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/08/28 02:01:45.990459, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/08/28 02:01:45.990490, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/08/28 02:01:45.990519, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/08/28 02:01:45.990551, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/08/28 02:01:45.990579, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/08/28 02:01:45.990610, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/08/28 02:01:45.990654, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/08/28 02:01:45.990691, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/08/28 02:01:45.990722, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend name_to_ntstatus [2013/08/28 02:01:45.990753, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'name_to_ntstatus' [2013/08/28 02:01:45.990784, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/08/28 02:01:45.990816, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/08/28 02:01:45.990844, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:45.991911, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/08/28 02:01:45.991985, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/08/28 02:01:45.992019, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/08/28 02:01:46.005840, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/08/28 02:01:46.005900, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'schannel' registered [2013/08/28 02:01:46.005934, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'spnego' registered [2013/08/28 02:01:46.005986, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'ntlmssp' registered [2013/08/28 02:01:46.006032, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'krb5' registered [2013/08/28 02:01:46.006075, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/08/28 02:01:46.006111, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:46.007582, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:46.008615, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/08/28 02:01:46.008682, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/08/28 02:01:46.008719, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/08/28 02:01:46.008752, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/08/28 02:01:46.008783, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/08/28 02:01:46.008815, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/08/28 02:01:46.008848, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/08/28 02:01:46.013627, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:46.013755, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/08/28 02:01:46.014445, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5118.1 [2013/08/28 02:01:46.014671, 3] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/08/28 02:01:46.014714, 3] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/08/28 02:01:46.014744, 5] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2013/08/28 02:01:46.014777, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.014797, 5] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=65024 (0xFE00) smb_vwv[ 8]= 19 (0x13) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=55424 (0xD880) smb_vwv[12]=44415 (0xAD7F) smb_vwv[13]=46099 (0xB413) smb_vwv[14]=52899 (0xCEA3) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/08/28 02:01:46.016129, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xa6 [2013/08/28 02:01:46.016177, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 1 of length 170 (0 toread) [2013/08/28 02:01:46.016210, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.016229, 5] ../source3/lib/util.c:178(show_msg) size=166 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5117 smb_uid=0 smb_mid=2 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 85 (0x55) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=107 [2013/08/28 02:01:46.016515, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5118) conn 0x0 [2013/08/28 02:01:46.016554, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:46.016586, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:46.016616, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:46.016743, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:46.016782, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:46.016825, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:46.016871, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:46.016949, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:46.017207, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:46.017251, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:46.017288, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:46.017321, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:46.017750, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:01:46.020500, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:01:46.020556, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:46.020594, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:46.020626, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:46.020675, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:46.020707, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:46.020815, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2013/08/28 02:01:46.020904, 3] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x60088215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2013/08/28 02:01:46.021110, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:46.021173, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.021198, 5] ../source3/lib/util.c:178(show_msg) size=398 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5117 smb_uid=15625 smb_mid=2 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 267 (0x10B) smb_bcc=355 [2013/08/28 02:01:46.021691, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x1ca [2013/08/28 02:01:46.021736, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 2 of length 462 (0 toread) [2013/08/28 02:01:46.021768, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.021787, 5] ../source3/lib/util.c:178(show_msg) size=458 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5117 smb_uid=15625 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 376 (0x178) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=49236 (0xC054) smb_vwv[11]=32768 (0x8000) smb_bcc=399 [2013/08/28 02:01:46.022102, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5118) conn 0x0 [2013/08/28 02:01:46.022139, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:46.022171, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:46.022201, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:46.022246, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:46.022279, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc843 [2013/08/28 02:01:46.022311, 3] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2013/08/28 02:01:46.022343, 3] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2013/08/28 02:01:46.022376, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:01:46.022408, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:01:46.022439, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:01:46.022470, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:46.022499, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:46.022560, 3] ../auth/ntlmssp/ntlmssp_server.c:359(ntlmssp_server_preauth) Got user=[mike] domain=[SAMBA4TEST] workstation=[SAMBA4-DC] len1=24 len2=210 [2013/08/28 02:01:46.022609, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:46.022670, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user [SAMBA4TEST]\[mike] from workstation [SAMBA4-DC] [2013/08/28 02:01:46.023543, 6] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=samba4test,DC=depaulo,DC=org NULL -> 1 auth_check_password_send: mapped user is: [SAMBA4TEST]\[mike]@[SAMBA4-DC] [2013/08/28 02:01:46.024417, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:01:46.024460, 5] ../lib/util/util.c:512(dump_data) [0000] A1 90 37 10 54 98 DE B2 ..7.T... [2013/08/28 02:01:46.024661, 3] ../source4/auth/ntlm/auth_sam.c:61(authsam_search_account) sam_search_user: Couldn't find user [mike] in samdb, under DC=samba4test,DC=depaulo,DC=org [2013/08/28 02:01:46.024730, 2] ../source4/auth/ntlm/auth.c:420(auth_check_password_recv) auth_check_password_recv: sam_ignoredomain authentication for user [SAMBA4TEST\mike] FAILED with error NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:46.024787, 5] ../auth/ntlmssp/ntlmssp_server.c:455(ntlmssp_server_check_password) ../auth/ntlmssp/ntlmssp_server.c:455: Checking NTLMSSP password for SAMBA4TEST\mike failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:46.024828, 2] ../auth/gensec/spnego.c:746(gensec_spnego_server_negTokenTarg) SPNEGO login failed: NT_STATUS_NO_SUCH_USER [2013/08/28 02:01:46.024870, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:46.024907, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:46.024991, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_session_global.tdb [2013/08/28 02:01:46.025050, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5118.1 [2013/08/28 02:01:46.025216, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(263) cmd=115 (SMBsesssetupX) NT_STATUS_LOGON_FAILURE [2013/08/28 02:01:46.025266, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.025287, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=109 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5117 smb_uid=15625 smb_mid=3 smt_wct=0 smb_bcc=0 [2013/08/28 02:01:46.025618, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x58 [2013/08/28 02:01:46.025693, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 3 of length 92 (0 toread) [2013/08/28 02:01:46.025727, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:46.025745, 5] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5117 smb_uid=0 smb_mid=4 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 5117 (0x13FD) smb_vwv[ 5]= 5118 (0x13FE) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=49236 (0xC054) smb_vwv[12]= 0 (0x0) smb_bcc=27 [2013/08/28 02:01:46.026090, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5118) conn 0x0 [2013/08/28 02:01:46.026126, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:46.026158, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:46.026188, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:46.026234, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:46.026266, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=13 flg2=0xc843 [2013/08/28 02:01:46.026307, 3] ../source3/smbd/sesssetup.c:815(reply_sesssetup_and_X) Domain=[] NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[null] [2013/08/28 02:01:46.026341, 3] ../source3/smbd/sesssetup.c:831(reply_sesssetup_and_X) sesssetupX:name=[]\[]@[__1] [2013/08/28 02:01:46.026393, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:01:46.026463, 3] ../source3/smbd/sesssetup.c:89(check_guest_password) Got anonymous request [2013/08/28 02:01:46.026495, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:01:46.026531, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:01:46.026562, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:01:46.029046, 5] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for () [2013/08/28 02:01:46.029095, 5] ../source3/auth/user_info.c:72(make_user_info) making strings for 's user_info struct [2013/08/28 02:01:46.029130, 5] ../source3/auth/user_info.c:92(make_user_info) making blobs for 's user_info struct [2013/08/28 02:01:46.029165, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user []\[]@[] [2013/08/28 02:01:46.029199, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user []\[] from workstation [] auth_check_password_send: mapped user is: [SAMBA4TEST]\[]@[] [2013/08/28 02:01:46.029252, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:01:46.029286, 5] ../lib/util/util.c:512(dump_data) [0000] CA 1F 57 3D 92 DA 72 30 ..W=..r0 [2013/08/28 02:01:46.029338, 5] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: anonymous authentication for user [NT AUTHORITY\ANONYMOUS LOGON] succeeded [2013/08/28 02:01:46.029526, 5] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/08/28 02:01:56.040101, 5] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/08/28 02:01:56.040278, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5118.1 [2013/08/28 02:01:56.040793, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(913) cmd=115 (SMBsesssetupX) NT_STATUS_IO_TIMEOUT [2013/08/28 02:01:56.040908, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:01:56.041044, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=181 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5117 smb_uid=0 smb_mid=4 smt_wct=0 smb_bcc=0 [2013/08/28 02:01:56.041620, 5] ../source3/lib/util_sock.c:132(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/08/28 02:01:56.041739, 5] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:45594 read error = NT_STATUS_END_OF_FILE. [2013/08/28 02:01:56.041850, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:56.042038, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:56.042131, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:56.042246, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:56.042394, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:01:56.042476, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:01:56.042547, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:01:56.042706, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:01:56.042810, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:01:56.043118, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (failed to receive smb request) [2013/08/28 02:01:56.049012, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:01:56.049222, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:01.152535, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5119 -- ignoring [2013/08/28 02:02:01.304058, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:02:01.304179, 3] ../source3/printing/queue_process.c:76(print_queue_housekeeping) Printcap cache time expired. [2013/08/28 02:02:01.304255, 3] ../source3/printing/pcap.c:138(pcap_cache_reload) reloading printcap cache [2013/08/28 02:02:01.304338, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:02:01.304485, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:02:01.304695, 3] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2013/08/28 02:02:01.304848, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.305066, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:02:01.305162, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:02:01.305291, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.305379, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.305459, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.305679, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.305780, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:02:01.305855, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:02:01.306018, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.306115, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.306498, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:02:01.306606, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:02:01.306734, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:02:01.306916, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:02:01.307132, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.307218, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:02:01.307294, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:02:01.307423, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.307513, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.307594, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.307824, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.307919, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:02:01.308123, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:02:01.308256, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:01.308343, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:02:18.798729, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:18.799123, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:18.799295, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:02:18.800054, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:02:18.800878, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:02:18.801266, 3] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/08/28 02:02:18.801584, 3] ../source3/smbd/oplock.c:853(init_oplocks) init_oplocks: initializing messages. [2013/08/28 02:02:18.801699, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.801782, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.801855, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802066, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802157, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802201, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802238, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:02:18.802297, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:02:18.802374, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:02:18.802455, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802532, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f63ef22dfa0 [2013/08/28 02:02:18.802628, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f63efd5d900 [2013/08/28 02:02:18.802736, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:02:18.802810, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:02:18.803228, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xbe [2013/08/28 02:02:18.803279, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 0 of length 194 (0 toread) [2013/08/28 02:02:18.803361, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:02:18.803408, 5] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/08/28 02:02:18.803845, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBnegprot (pid 5122) conn 0x0 [2013/08/28 02:02:18.804070, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:02:18.804390, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:02:18.804432, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:02:18.804490, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:02:18.805120, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/08/28 02:02:18.805170, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/08/28 02:02:18.805205, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/08/28 02:02:18.805237, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2013/08/28 02:02:18.805272, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2013/08/28 02:02:18.805308, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/08/28 02:02:18.805346, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2013/08/28 02:02:18.805378, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2013/08/28 02:02:18.805409, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/08/28 02:02:18.805440, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2013/08/28 02:02:18.805485, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:02:18.805560, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:18.805598, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:18.805663, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:02:18.805798, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:02:18.805891, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:02:18.806000, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/08/28 02:02:18.806042, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/08/28 02:02:18.806071, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/08/28 02:02:18.806103, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/08/28 02:02:18.806135, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/08/28 02:02:18.806164, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/08/28 02:02:18.806193, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/08/28 02:02:18.806224, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/08/28 02:02:18.806254, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/08/28 02:02:18.806285, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/08/28 02:02:18.806315, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/08/28 02:02:18.806354, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/08/28 02:02:18.806383, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/08/28 02:02:18.806414, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/08/28 02:02:18.806445, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/08/28 02:02:18.806476, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/08/28 02:02:18.806505, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend name_to_ntstatus [2013/08/28 02:02:18.806535, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'name_to_ntstatus' [2013/08/28 02:02:18.806565, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/08/28 02:02:18.806597, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/08/28 02:02:18.806626, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:02:18.809376, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/08/28 02:02:18.809490, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/08/28 02:02:18.809570, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/08/28 02:02:18.826486, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/08/28 02:02:18.826547, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'schannel' registered [2013/08/28 02:02:18.826582, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'spnego' registered [2013/08/28 02:02:18.826614, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'ntlmssp' registered [2013/08/28 02:02:18.826678, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'krb5' registered [2013/08/28 02:02:18.826716, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/08/28 02:02:18.826752, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:02:18.828199, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:02:18.829196, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/08/28 02:02:18.829243, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/08/28 02:02:18.829276, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/08/28 02:02:18.829307, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/08/28 02:02:18.829335, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/08/28 02:02:18.829365, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/08/28 02:02:18.829395, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/08/28 02:02:18.833804, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:02:18.833914, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/08/28 02:02:18.834585, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5122.1 [2013/08/28 02:02:18.834805, 3] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/08/28 02:02:18.834845, 3] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/08/28 02:02:18.834883, 5] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2013/08/28 02:02:18.834913, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:02:18.834973, 5] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]= 512 (0x200) smb_vwv[ 8]= 20 (0x14) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]= 1152 (0x480) smb_vwv[12]=15560 (0x3CC8) smb_vwv[13]=46119 (0xB427) smb_vwv[14]=52899 (0xCEA3) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/08/28 02:02:18.835676, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x58 [2013/08/28 02:02:18.835718, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 1 of length 92 (0 toread) [2013/08/28 02:02:18.835748, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:02:18.835766, 5] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5121 smb_uid=0 smb_mid=2 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 5121 (0x1401) smb_vwv[ 5]= 5122 (0x1402) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=49236 (0xC054) smb_vwv[12]= 0 (0x0) smb_bcc=27 [2013/08/28 02:02:18.836068, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5122) conn 0x0 [2013/08/28 02:02:18.836106, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:02:18.836135, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:02:18.836163, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:02:18.836208, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:02:18.836241, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=13 flg2=0xc843 [2013/08/28 02:02:18.836296, 3] ../source3/smbd/sesssetup.c:815(reply_sesssetup_and_X) Domain=[] NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[null] [2013/08/28 02:02:18.836330, 3] ../source3/smbd/sesssetup.c:831(reply_sesssetup_and_X) sesssetupX:name=[]\[]@[__1] [2013/08/28 02:02:18.836380, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:02:18.836446, 3] ../source3/smbd/sesssetup.c:89(check_guest_password) Got anonymous request [2013/08/28 02:02:18.836478, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:02:18.836511, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:02:18.836542, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:02:18.839212, 5] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for () [2013/08/28 02:02:18.839263, 5] ../source3/auth/user_info.c:72(make_user_info) making strings for 's user_info struct [2013/08/28 02:02:18.839304, 5] ../source3/auth/user_info.c:92(make_user_info) making blobs for 's user_info struct [2013/08/28 02:02:18.839349, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user []\[]@[] [2013/08/28 02:02:18.839392, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user []\[] from workstation [] auth_check_password_send: mapped user is: [SAMBA4TEST]\[]@[] [2013/08/28 02:02:18.839464, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:02:18.839499, 5] ../lib/util/util.c:512(dump_data) [0000] AD FC 8B 66 0C 68 90 B7 ...f.h.. [2013/08/28 02:02:18.839558, 5] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: anonymous authentication for user [NT AUTHORITY\ANONYMOUS LOGON] succeeded [2013/08/28 02:02:18.839759, 5] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/08/28 02:02:28.850263, 5] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/08/28 02:02:28.850441, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5122.1 [2013/08/28 02:02:28.851148, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(913) cmd=115 (SMBsesssetupX) NT_STATUS_IO_TIMEOUT [2013/08/28 02:02:28.851274, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:02:28.851322, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=181 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5121 smb_uid=0 smb_mid=2 smt_wct=0 smb_bcc=0 [2013/08/28 02:02:28.854275, 5] ../source3/lib/util_sock.c:132(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/08/28 02:02:28.854390, 5] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:45595 read error = NT_STATUS_END_OF_FILE. [2013/08/28 02:02:28.854526, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:02:28.854639, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:02:28.854770, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:02:28.854887, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:02:28.855058, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:02:28.855187, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:02:28.855261, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:02:28.855368, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:02:28.855465, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f63efc60980 [2013/08/28 02:02:28.855756, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (failed to receive smb request) [2013/08/28 02:02:28.860148, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:02:28.860362, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:03:01.189270, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5123 -- ignoring [2013/08/28 02:03:01.364621, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:04:01.254296, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5124 -- ignoring [2013/08/28 02:04:01.425079, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:05:01.319187, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5125 -- ignoring [2013/08/28 02:05:01.485515, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:06:01.385325, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5126 -- ignoring [2013/08/28 02:06:01.545855, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:07:01.450093, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5127 -- ignoring [2013/08/28 02:07:01.606404, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:08:01.516274, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5138 -- ignoring [2013/08/28 02:08:01.666756, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:09:01.554379, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5146 -- ignoring [2013/08/28 02:09:01.727063, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:10:01.620192, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5156 -- ignoring [2013/08/28 02:10:01.787388, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:10:51.842882, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:10:51.843070, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:10:51.843149, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:10:51.843264, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:10:51.843368, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:10:51.843513, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:10:51.844370, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (normal exit) [2013/08/28 02:12:41, 0] ../source3/smbd/server.c:1198(main) smbd version 4.2.0pre1-GIT-3ddb77f started. Copyright Andrew Tridgell and the Samba Team 1992-2013 [2013/08/28 02:12:41, 5] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9 idmap: 9 quota: 9 acls: 9 locking: 9 msdfs: 9 dmapi: 9 registry: 9 scavenger: 9 dns: 9 ldb: 9 [2013/08/28 02:12:41, 4] ../source3/param/loadparm.c:4876(lp_load_ex) pm_process() returned Yes [2013/08/28 02:12:41, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/08/28 02:12:41, 4] ../source3/smbd/sec_ctx.c:176(get_current_groups) get_current_groups: user is in 1 groups: 0 [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 2 - private_data=(nil) [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 9 - private_data=(nil) [2013/08/28 02:12:41, 2] ../source3/lib/tallocmsg.c:124(register_msg_pool_usage) Registered MSG_REQ_POOL_USAGE [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 11 - private_data=(nil) [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 12 - private_data=(nil) [2013/08/28 02:12:41, 2] ../source3/lib/dmallocmsg.c:78(register_dmalloc_msgs) Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:12:41, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 5 - private_data=(nil) [2013/08/28 02:12:41.151875, 3] ../source3/param/loadparm.c:4837(lp_load_ex) lp_load_ex: refreshing parameters [2013/08/28 02:12:41.151909, 5] ../source3/param/loadparm.c:1486(free_param_opts) Freeing parametrics: [2013/08/28 02:12:41.151986, 3] ../source3/param/loadparm.c:749(init_globals) Initialising global parameters [2013/08/28 02:12:41.152036, 2] ../source3/param/loadparm.c:542(max_open_files) rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) [2013/08/28 02:12:41.152116, 3] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/usr/local/samba/etc/smb.conf" [2013/08/28 02:12:41.152157, 3] ../source3/param/loadparm.c:3563(do_section) Processing section "[global]" doing parameter workgroup = SAMBA4TEST doing parameter realm = SAMBA4TEST.DEPAULO.ORG doing parameter netbios name = SAMBA4-DC doing parameter server role = active directory domain controller doing parameter dns forwarder = 8.8.8.8 doing parameter idmap_ldb:use rfc2307 = yes doing parameter log level = 9 [2013/08/28 02:12:41.152328, 5] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9 idmap: 9 quota: 9 acls: 9 locking: 9 msdfs: 9 dmapi: 9 registry: 9 scavenger: 9 dns: 9 ldb: 9 [2013/08/28 02:12:41.152623, 2] ../source3/param/loadparm.c:3580(do_section) Processing section "[netlogon]" [2013/08/28 02:12:41.152699, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 0 for netlogon doing parameter path = /usr/local/samba/var/locks/sysvol/samba4test.depaulo.org/scripts doing parameter read only = No [2013/08/28 02:12:41.152805, 2] ../source3/param/loadparm.c:3580(do_section) Processing section "[sysvol]" [2013/08/28 02:12:41.152874, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 1 for sysvol doing parameter path = /usr/local/samba/var/locks/sysvol doing parameter read only = No [2013/08/28 02:12:41.152992, 4] ../source3/param/loadparm.c:4876(lp_load_ex) pm_process() returned Yes [2013/08/28 02:12:41.153044, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find homes [2013/08/28 02:12:41.153112, 8] ../source3/param/loadparm.c:1618(add_a_service) add_a_service: Creating snum = 2 for IPC$ [2013/08/28 02:12:41.153159, 3] ../source3/param/loadparm.c:1772(lp_add_ipc) adding IPC service [2013/08/28 02:12:41.153345, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:12:41.153568, 2] ../source3/lib/interface.c:341(add_interface) added interface eth0 ip=192.168.1.28 bcast=192.168.1.255 netmask=255.255.255.0 [2013/08/28 02:12:41.153659, 3] ../source3/smbd/server.c:1257(main) loaded services [2013/08/28 02:12:41.153705, 5] ../source3/lib/util_names.c:144(init_names) Netbios name list:- my_netbios_names[0]="SAMBA4-DC" [2013/08/28 02:12:41.153815, 3] ../source3/smbd/server.c:1289(main) Becoming a daemon. [2013/08/28 02:12:41.153972, 8] ../lib/util/util.c:347(fcntl_lock) fcntl_lock 10 6 0 1 1 [2013/08/28 02:12:41.154020, 8] ../lib/util/util.c:382(fcntl_lock) fcntl_lock: Lock call successful [2013/08/28 02:12:41.154584, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend smbpasswd [2013/08/28 02:12:41.154663, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'smbpasswd' [2013/08/28 02:12:41.154703, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend tdbsam [2013/08/28 02:12:41.154736, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'tdbsam' [2013/08/28 02:12:41.154767, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend wbc_sam [2013/08/28 02:12:41.154796, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'wbc_sam' [2013/08/28 02:12:41.154824, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend samba_dsdb [2013/08/28 02:12:41.154853, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'samba_dsdb' [2013/08/28 02:12:41.154881, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend samba4 [2013/08/28 02:12:41.154908, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'samba4' [2013/08/28 02:12:41.154936, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend ldapsam [2013/08/28 02:12:41.155007, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'ldapsam' [2013/08/28 02:12:41.155038, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend NDS_ldapsam [2013/08/28 02:12:41.155068, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'NDS_ldapsam' [2013/08/28 02:12:41.155097, 5] ../source3/passdb/pdb_interface.c:77(smb_register_passdb) Attempting to register passdb backend IPA_ldapsam [2013/08/28 02:12:41.155126, 5] ../source3/passdb/pdb_interface.c:90(smb_register_passdb) Successfully added passdb backend 'IPA_ldapsam' [2013/08/28 02:12:41.155158, 5] ../source3/passdb/pdb_interface.c:153(make_pdb_method_name) Attempting to find a passdb backend to match samba_dsdb (samba_dsdb) [2013/08/28 02:12:41.155188, 5] ../source3/passdb/pdb_interface.c:174(make_pdb_method_name) Found pdb backend samba_dsdb [2013/08/28 02:12:41.313742, 5] ../source4/dsdb/schema/schema_init.c:983(dsdb_schema_from_ldb_results) schema_fsmo_init: we are master[yes] updates allowed[no] [2013/08/28 02:12:41.351404, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of idmap.ldb [2013/08/28 02:12:41.352065, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.352144, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356111, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356170, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356235, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356273, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356325, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.356371, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/private/secrets.tdb [2013/08/28 02:12:41.359565, 5] ../source3/passdb/pdb_interface.c:185(make_pdb_method_name) pdb backend samba_dsdb has a valid init [2013/08/28 02:12:41.359792, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/08/28 02:12:41.360006, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/smbXsrv_version_global.tdb [2013/08/28 02:12:41.360493, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f9b56ae8110 [2013/08/28 02:12:41.360547, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 788 - private_data=0x7f9b56207200 [2013/08/28 02:12:41.360603, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 789 - private_data=0x7f9b57291110 [2013/08/28 02:12:41.360998, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361050, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361085, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361120, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361151, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361182, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361211, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361242, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361272, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361302, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361331, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361362, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361391, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361421, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361451, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361481, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361510, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361539, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361568, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361597, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361626, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.361682, 8] ../source3/lib/adt_tree.c:284(pathtree_add) pathtree_add: Exit [2013/08/28 02:12:41.361843, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/08/28 02:12:41.361882, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/08/28 02:12:41.362302, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/08/28 02:12:41.362372, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user SAMBA4TEST\nobody [2013/08/28 02:12:41.362407, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is samba4test\nobody [2013/08/28 02:12:41.362460, 5] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is SAMBA4TEST\nobody [2013/08/28 02:12:41.362513, 5] ../source3/lib/username.c:141(Get_Pwnam_internals) Trying _Get_Pwnam(), username as uppercase is SAMBA4TEST\NOBODY [2013/08/28 02:12:41.362564, 5] ../source3/lib/username.c:153(Get_Pwnam_internals) Checking combinations of 0 uppercase letters in samba4test\nobody [2013/08/28 02:12:41.362602, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals didn't find user [SAMBA4TEST\nobody]! [2013/08/28 02:12:41.362633, 5] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user nobody [2013/08/28 02:12:41.362677, 5] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is nobody [2013/08/28 02:12:41.362719, 5] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [nobody]! [2013/08/28 02:12:41.362825, 5] ../source3/lib/gencache.c:67(gencache_init) Opening cache file at /usr/local/samba/var/cache/gencache.tdb [2013/08/28 02:12:41.362927, 5] ../source3/lib/gencache.c:110(gencache_init) Opening cache file at /usr/local/samba/var/lock/gencache_notrans.tdb [2013/08/28 02:12:41.363177, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.363222, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.363256, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.363289, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.363322, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.363759, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.363888, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.363956, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.363991, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.364019, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.364046, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.364308, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.364354, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.364387, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.364415, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.364442, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.364469, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.368492, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.368612, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-339392379-4027280864-4221507346-501] [2013/08/28 02:12:41.368682, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-339392379-4027280864-4221507346-514] [2013/08/28 02:12:41.368725, 5] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2013/08/28 02:12:41.368772, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2013/08/28 02:12:41.368810, 4] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2013/08/28 02:12:41.368982, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.369029, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.369069, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.369102, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.369134, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.369415, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.369459, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.369490, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.369518, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.369546, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.369574, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.369843, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.369885, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.369917, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.370059, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.370094, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.370128, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.370359, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.370401, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.370433, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.370462, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.370490, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.370518, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.370741, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.370788, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.370826, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.370855, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.370884, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.370911, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.371191, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.371525, 3] ../source3/rpc_server/svcctl/srv_svcctl_reg.c:565(svcctl_init_winreg) Initialise the svcctl registry keys if needed. [2013/08/28 02:12:41.371570, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.371603, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.371632, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.371682, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.371712, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.371793, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.371904, 4] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/08/28 02:12:41.372114, 4] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/08/28 02:12:41.372221, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:12:41.372321, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.372516, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.372587, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.372636, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.372705, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.372780, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.372885, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373080, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373152, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373216, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373280, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373336, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373403, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373466, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373536, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373606, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373685, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373743, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373805, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.373861, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.373922, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:422(_winreg_EnumKey) _winreg_EnumKey: enumerating key [HKLM\SYSTEM\CurrentControlSet\Services] [2013/08/28 02:12:41.374121, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.374196, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.374236, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.374270, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.374324, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.374360, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.374412, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.374447, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.374522, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/08/28 02:12:41.374584, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.374723, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.374787, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Start] [2013/08/28 02:12:41.374824, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.374898, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.374992, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Type] [2013/08/28 02:12:41.375032, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375091, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.375154, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ErrorControl] [2013/08/28 02:12:41.375186, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375269, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.375340, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ObjectName] [2013/08/28 02:12:41.375377, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375442, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.375512, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:DisplayName] [2013/08/28 02:12:41.375548, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375609, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.375696, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:ImagePath] [2013/08/28 02:12:41.375734, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375795, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.375857, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler:Description] [2013/08/28 02:12:41.375889, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.375984, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.376052, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 03 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.376106, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.376162, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.376243, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.376280, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.376313, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.376366, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.376404, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.376462, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.376497, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.376562, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.376597, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Spooler] [2013/08/28 02:12:41.376676, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:12:41.376739, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.376877, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.376947, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security:Security] [2013/08/28 02:12:41.377015, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.377084, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.377152, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 04 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.377205, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.377261, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.377325, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.377357, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.377386, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.377433, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.377468, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.377526, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.377561, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.377626, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/08/28 02:12:41.377708, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.377804, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.377875, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Start] [2013/08/28 02:12:41.377908, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378012, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378077, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Type] [2013/08/28 02:12:41.378109, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378161, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378223, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ErrorControl] [2013/08/28 02:12:41.378255, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378309, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378371, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ObjectName] [2013/08/28 02:12:41.378403, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378459, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378521, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:DisplayName] [2013/08/28 02:12:41.378553, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378607, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378685, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:ImagePath] [2013/08/28 02:12:41.378725, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378790, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.378860, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON:Description] [2013/08/28 02:12:41.378897, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.378978, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.379042, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 05 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.379095, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.379151, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.379214, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.379246, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.379276, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.379323, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.379357, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.379408, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.379442, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.379508, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.379543, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [NETLOGON] [2013/08/28 02:12:41.379595, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:12:41.379658, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.379750, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.379819, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security:Security] [2013/08/28 02:12:41.379857, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.379953, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380023, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 06 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380076, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.380132, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380197, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.380228, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.380258, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.380304, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.380339, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.380389, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.380423, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.380488, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/08/28 02:12:41.380542, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380625, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380701, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Start] [2013/08/28 02:12:41.380735, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.380803, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.380874, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Type] [2013/08/28 02:12:41.380911, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381002, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381067, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ErrorControl] [2013/08/28 02:12:41.381105, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381162, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381224, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ObjectName] [2013/08/28 02:12:41.381256, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381312, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381373, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:DisplayName] [2013/08/28 02:12:41.381405, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381459, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381521, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:ImagePath] [2013/08/28 02:12:41.381553, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381608, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381706, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry:Description] [2013/08/28 02:12:41.381744, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.381801, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381865, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 07 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.381923, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.382019, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.382093, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.382125, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.382155, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.382207, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.382243, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.382294, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.382328, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.382394, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.382429, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [RemoteRegistry] [2013/08/28 02:12:41.382479, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:12:41.382528, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.382616, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.382695, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security:Security] [2013/08/28 02:12:41.382728, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.382787, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.382850, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 08 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.382903, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.382992, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.383066, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.383102, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.383135, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.383187, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.383221, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.383272, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.383306, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.383371, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/08/28 02:12:41.383425, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.383515, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.383578, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Start] [2013/08/28 02:12:41.383610, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.383691, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.383756, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Type] [2013/08/28 02:12:41.383788, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.383840, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.383902, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ErrorControl] [2013/08/28 02:12:41.383962, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384021, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384093, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ObjectName] [2013/08/28 02:12:41.384129, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384192, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384262, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:DisplayName] [2013/08/28 02:12:41.384294, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384348, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384409, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:ImagePath] [2013/08/28 02:12:41.384441, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384495, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384563, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS:Description] [2013/08/28 02:12:41.384597, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384659, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384723, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 09 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384776, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.384832, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[1] [0000] 00 00 00 00 01 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.384895, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.384927, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.384986, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.385035, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.385069, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.385120, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.385162, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.385236, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 2 [2013/08/28 02:12:41.385276, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [WINS] [2013/08/28 02:12:41.385332, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Security] [2013/08/28 02:12:41.385382, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[3] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385470, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385533, 8] ../source3/rpc_server/winreg/srv_winreg_nt.c:815(_winreg_SetValue) _winreg_SetValue: Setting value for [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security:Security] [2013/08/28 02:12:41.385566, 5] ../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2013/08/28 02:12:41.385624, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385727, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0A 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385796, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.385847, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385913, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 02 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.385995, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.386111, 3] ../source3/rpc_server/eventlog/srv_eventlog_reg.c:59(eventlog_init_winreg) Initialise the eventlog registry keys if needed. [2013/08/28 02:12:41.386159, 4] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \winreg [2013/08/28 02:12:41.386229, 4] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \winreg [2013/08/28 02:12:41.386281, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:12:41.386320, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.386353, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.386386, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.386415, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.386442, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.386520, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.386584, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[1] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.386718, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0B 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.386791, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SYSTEM] [2013/08/28 02:12:41.386848, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [CurrentControlSet] [2013/08/28 02:12:41.386907, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Services] [2013/08/28 02:12:41.387073, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Eventlog] [2013/08/28 02:12:41.387144, 6] ../source3/rpc_server/rpc_handles.c:302(create_rpc_handle_internal) Opened policy hnd[2] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.387228, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.387363, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.387436, 6] ../source3/rpc_server/rpc_handles.c:337(find_policy_by_hnd_internal) Found policy hnd[0] [0000] 00 00 00 00 0C 00 00 00 00 00 00 00 1D 52 D9 94 ........ .....R.. [0010] 54 14 00 00 T... [2013/08/28 02:12:41.387496, 6] ../source3/rpc_server/rpc_handles.c:386(close_policy_hnd) Closed policy [2013/08/28 02:12:41.387687, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find print$ [2013/08/28 02:12:41.387726, 5] ../source3/printing/nt_printing.c:87(print_driver_directories_init) No print$ share has been configured. [2013/08/28 02:12:41.387769, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 515 - private_data=(nil) [2013/08/28 02:12:41.387807, 3] ../source3/printing/queue_process.c:242(start_background_queue) start_background_queue: Starting background LPQ thread [2013/08/28 02:12:41.388857, 5] ../source3/printing/queue_process.c:278(start_background_queue) start_background_queue: background LPQ thread started [2013/08/28 02:12:41.388998, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.389276, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.389562, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:12:41.389599, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2013/08/28 02:12:41.389720, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) IPTOS_LOWDELAY = 0 release lock order 2 for /usr/local/samba/var/lock/serverid.tdb IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 [2013/08/28 02:12:41.389771, 5] ../source3/lib/messages.c:293(messaging_register) SO_RCVBUF = 87380 SO_SNDLOWAT = 1 Registering messaging pointer for type 33 - private_data=0x7f9b56184fa0 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 [2013/08/28 02:12:41.389821, 5] ../source3/lib/messages.c:293(messaging_register) SO_RCVTIMEO = 0 TCP_QUICKACK = 1 Registering messaging pointer for type 517 - private_data=(nil) TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.389877, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: [2013/08/28 02:12:41.389888, 3] ../source3/printing/pcap.c:138(pcap_cache_reload) SO_KEEPALIVE = 1 SO_REUSEADDR = 1 reloading printcap cache SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2013/08/28 02:12:41.390006, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) IPTOS_LOWDELAY = 0 check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2013/08/28 02:12:41.390112, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) TCP_QUICKACK = 1 release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.390225, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 0 TCP_KEEPCNT = 9 [2013/08/28 02:12:41.390305, 3] ../source3/printing/pcap.c:189(pcap_cache_reload) TCP_KEEPIDLE = 7200 reload status: ok TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 [2013/08/28 02:12:41.390423, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 lp_servicenumber: couldn't find printers TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.390491, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.390819, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 [2013/08/28 02:12:41.390878, 8] ../source3/lib/adt_tree.c:215(pathtree_add) TCP_NODELAY = 0 TCP_KEEPCNT = 9 pathtree_add: Enter TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 [2013/08/28 02:12:41.390954, 8] ../source3/lib/adt_tree.c:284(pathtree_add) IPTOS_LOWDELAY = 0 pathtree_add: Exit IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 [2013/08/28 02:12:41.391022, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 [2013/08/28 02:12:41.391071, 4] ../source3/smbd/uid.c:485(push_conn_ctx) TCP_QUICKACK = 1 push_conn_ctx(0) : conn_ctx_stack_ndx = 0 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:12:41.391107, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) [2013/08/28 02:12:41.391114, 5] ../lib/util/util_net.c:848(print_socket_options) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 Socket options: [2013/08/28 02:12:41.391139, 5] ../libcli/security/security_token.c:53(security_token_debug) SO_KEEPALIVE = 1 SO_REUSEADDR = 1 Security token: (NULL) SO_BROADCAST = 0 TCP_NODELAY = 1 [2013/08/28 02:12:41.391179, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) TCP_KEEPCNT = 9 UNIX token of user 0 TCP_KEEPIDLE = 7200 Primary group is 0 and contains 0 supplementary groups TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 16384 SO_RCVBUF = 87380 [2013/08/28 02:12:41.391280, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 [2013/08/28 02:12:41.391337, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) TCP_DEFER_ACCEPT = 0 regkey_open_onelevel: name = [HKLM] [2013/08/28 02:12:41.391403, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:12:41.391420, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/08/28 02:12:41.391477, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:12:41.391516, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391524, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) Registering messaging pointer for type 13 - private_data=(nil) regkey_open_onelevel: name = [Samba] [2013/08/28 02:12:41.391553, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f9b56184fa0 [2013/08/28 02:12:41.391586, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 783 - private_data=(nil) [2013/08/28 02:12:41.391620, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391630, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) Registering messaging pointer for type 1 - private_data=(nil) regkey_open_onelevel: name = [smbconf] [2013/08/28 02:12:41.391675, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:12:41.391712, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 519 - private_data=0x7f9b56184fa0 [2013/08/28 02:12:41.391746, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391741, 5] ../source3/param/loadparm.c:2446(process_registry_service) Registering messaging pointer for type 785 - private_data=(nil) process_registry_service: service name printers [2013/08/28 02:12:41.391778, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391789, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) Registering messaging pointer for type 770 - private_data=(nil) regkey_open_onelevel: name = [printers] [2013/08/28 02:12:41.391814, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:12:41.391848, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391846, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) Registering messaging pointer for type 16 - private_data=(nil) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.391883, 5] ../source3/lib/messages.c:293(messaging_register) [2013/08/28 02:12:41.391895, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) Registering messaging pointer for type 780 - private_data=(nil) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.392005, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) [2013/08/28 02:12:41.391988, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.392187, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.392236, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:12:41.392271, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:12:41.392299, 8] ../source3/lib/adt_tree.c:215(pathtree_add) pathtree_add: Enter [2013/08/28 02:12:41.392328, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) [2013/08/28 02:12:41.392345, 8] ../source3/lib/adt_tree.c:284(pathtree_add) lp_servicenumber: couldn't find printers pathtree_add: Exit [2013/08/28 02:12:41.392372, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.392395, 4] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.392434, 4] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2013/08/28 02:12:41.392466, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2013/08/28 02:12:41.392497, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.392529, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.392618, 5] ../source3/printing/queue_process.c:328(start_background_queue) start_background_queue: background LPQ thread waiting for messages [2013/08/28 02:12:41.392668, 4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.392717, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [HKLM] [2013/08/28 02:12:41.392787, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [SOFTWARE] [2013/08/28 02:12:41.392866, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [Samba] [2013/08/28 02:12:41.393046, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [smbconf] [2013/08/28 02:12:41.393123, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:12:41.393169, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:12:41.393218, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393258, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393367, 2] ../source3/smbd/server.c:938(smbd_parent_loop) waiting for connections [2013/08/28 02:12:41.393469, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:12:41.393507, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:12:41.393536, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:12:41.393577, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:12:41.393621, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393670, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:12:41.393707, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:12:41.393760, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393802, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393839, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.393924, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.394018, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:12:41.394052, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:12:41.394106, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:12:41.394143, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:04.319482, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:04.319611, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:04.319704, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:13:04.320072, 5] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 663560 SO_RCVBUF = 261992 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2013/08/28 02:13:04.320427, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:13:04.320587, 3] ../source3/lib/access.c:338(allow_access) Allowed connection from ::1 (::1) [2013/08/28 02:13:04.320747, 3] ../source3/smbd/oplock.c:853(init_oplocks) init_oplocks: initializing messages. [2013/08/28 02:13:04.320789, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 774 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.320824, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 776 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.320855, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 778 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.320886, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 770 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.320917, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 787 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.320980, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 779 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.321018, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:13:04.321051, 5] ../source3/lib/messages.c:308(messaging_register) Overriding messaging pointer for type 15 - private_data=(nil) [2013/08/28 02:13:04.321084, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 16 - private_data=(nil) [2013/08/28 02:13:04.321119, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 16 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.321167, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 33 - private_data=0x7f9b56184fa0 [2013/08/28 02:13:04.321216, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 33 - private_data=0x7f9b56cb4900 [2013/08/28 02:13:04.321250, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:13:04.321282, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1 - private_data=(nil) [2013/08/28 02:13:04.321429, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0xbe [2013/08/28 02:13:04.321481, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 0 of length 194 (0 toread) [2013/08/28 02:13:04.321518, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:13:04.321538, 5] ../source3/lib/util.c:178(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=0 smb_bcc=155 [2013/08/28 02:13:04.321773, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBnegprot (pid 5214) conn 0x0 [2013/08/28 02:13:04.321821, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:13:04.321857, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:13:04.321892, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:13:04.321979, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:13:04.322535, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2013/08/28 02:13:04.322590, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2013/08/28 02:13:04.322636, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2013/08/28 02:13:04.322691, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN1.0] [2013/08/28 02:13:04.322726, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LM1.2X002] [2013/08/28 02:13:04.322765, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [DOS LANMAN2.1] [2013/08/28 02:13:04.322808, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [LANMAN2.1] [2013/08/28 02:13:04.322849, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [Samba] [2013/08/28 02:13:04.322883, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LANMAN 1.0] [2013/08/28 02:13:04.322918, 3] ../source3/smbd/negprot.c:563(reply_negprot) Requested protocol [NT LM 0.12] [2013/08/28 02:13:04.322966, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:13:04.323078, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:04.323120, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:04.323175, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:13:04.323314, 5] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f9b56bb7980 [2013/08/28 02:13:04.323416, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:13:04.323464, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2013/08/28 02:13:04.323502, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2013/08/28 02:13:04.323534, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2013/08/28 02:13:04.323568, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2013/08/28 02:13:04.323603, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2013/08/28 02:13:04.323653, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2013/08/28 02:13:04.323690, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2013/08/28 02:13:04.323722, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2013/08/28 02:13:04.323753, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2013/08/28 02:13:04.323788, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2013/08/28 02:13:04.323820, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2013/08/28 02:13:04.323861, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2013/08/28 02:13:04.323896, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2013/08/28 02:13:04.323934, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2013/08/28 02:13:04.324026, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2013/08/28 02:13:04.324072, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2013/08/28 02:13:04.324108, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend name_to_ntstatus [2013/08/28 02:13:04.324155, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'name_to_ntstatus' [2013/08/28 02:13:04.324188, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend samba4 [2013/08/28 02:13:04.324223, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'samba4' [2013/08/28 02:13:04.324254, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:13:04.325356, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_spnego' registered [2013/08/28 02:13:04.325416, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5' registered [2013/08/28 02:13:04.325457, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2013/08/28 02:13:04.338532, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'sasl-DIGEST-MD5' registered [2013/08/28 02:13:04.338595, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'schannel' registered [2013/08/28 02:13:04.338633, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'spnego' registered [2013/08/28 02:13:04.338685, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'ntlmssp' registered [2013/08/28 02:13:04.338725, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'krb5' registered [2013/08/28 02:13:04.338763, 3] ../auth/gensec/gensec_start.c:894(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2013/08/28 02:13:04.338800, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:13:04.340380, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) ldb_wrap open of secrets.ldb [2013/08/28 02:13:04.341440, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam' registered [2013/08/28 02:13:04.341491, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'sam_ignoredomain' registered [2013/08/28 02:13:04.341527, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'anonymous' registered [2013/08/28 02:13:04.341560, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind' registered [2013/08/28 02:13:04.341592, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'winbind_wbclient' registered [2013/08/28 02:13:04.341623, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'name_to_ntstatus' registered [2013/08/28 02:13:04.341675, 3] ../source4/auth/ntlm/auth.c:673(auth_register) AUTH backend 'unix' registered [2013/08/28 02:13:04.346552, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC mechanism spnego [2013/08/28 02:13:04.346693, 5] ../auth/gensec/gensec_start.c:673(gensec_start_mech) Starting GENSEC submechanism gssapi_krb5 [2013/08/28 02:13:04.347410, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5214.1 [2013/08/28 02:13:04.347621, 3] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2013/08/28 02:13:04.347679, 3] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LANMAN 1.0 [2013/08/28 02:13:04.347711, 5] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=8 [2013/08/28 02:13:04.347743, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:13:04.347762, 5] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=1 smt_wct=17 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=24064 (0x5E00) smb_vwv[ 8]= 20 (0x14) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=20352 (0x4F80) smb_vwv[12]=65264 (0xFEF0) smb_vwv[13]=46503 (0xB5A7) smb_vwv[14]=52899 (0xCEA3) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2013/08/28 02:13:04.348549, 6] ../source3/smbd/process.c:1794(process_smb) got message type 0x0 of len 0x58 [2013/08/28 02:13:04.348594, 3] ../source3/smbd/process.c:1796(process_smb) Transaction 1 of length 92 (0 toread) [2013/08/28 02:13:04.348626, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:13:04.348644, 5] ../source3/lib/util.c:178(show_msg) size=88 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=65535 smb_pid=5213 smb_uid=0 smb_mid=2 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 5213 (0x145D) smb_vwv[ 5]= 5214 (0x145E) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]=49236 (0xC054) smb_vwv[12]= 0 (0x0) smb_bcc=27 [2013/08/28 02:13:04.349064, 3] ../source3/smbd/process.c:1399(switch_message) switch message SMBsesssetupX (pid 5214) conn 0x0 [2013/08/28 02:13:04.349112, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:13:04.349150, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:13:04.349180, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:13:04.349231, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:13:04.349266, 3] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=13 flg2=0xc843 [2013/08/28 02:13:04.349323, 3] ../source3/smbd/sesssetup.c:815(reply_sesssetup_and_X) Domain=[] NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[null] [2013/08/28 02:13:04.349360, 3] ../source3/smbd/sesssetup.c:831(reply_sesssetup_and_X) sesssetupX:name=[]\[]@[__1] [2013/08/28 02:13:04.349413, 6] ../source3/param/loadparm.c:2656(lp_file_list_changed) lp_file_list_changed() file /usr/local/samba/etc/smb.conf -> /usr/local/samba/etc/smb.conf last mod_time: Wed Aug 28 01:58:54 2013 [2013/08/28 02:13:04.349485, 3] ../source3/smbd/sesssetup.c:89(check_guest_password) Got anonymous request [2013/08/28 02:13:04.349519, 5] ../source3/auth/auth.c:476(make_auth_context_subsystem) Making default auth method list for server role = 'active directory domain controller' [2013/08/28 02:13:04.349556, 5] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match samba4 [2013/08/28 02:13:04.349589, 5] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method samba4 has a valid init [2013/08/28 02:13:04.352235, 5] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for () [2013/08/28 02:13:04.352284, 5] ../source3/auth/user_info.c:72(make_user_info) making strings for 's user_info struct [2013/08/28 02:13:04.352320, 5] ../source3/auth/user_info.c:92(make_user_info) making blobs for 's user_info struct [2013/08/28 02:13:04.352363, 3] ../source4/auth/ntlm/auth.c:270(auth_check_password_send) auth_check_password_send: Checking password for unmapped user []\[]@[] [2013/08/28 02:13:04.352408, 5] ../source4/auth/ntlm/auth_util.c:57(map_user_info_cracknames) map_user_info_cracknames: Mapping user []\[] from workstation [] auth_check_password_send: mapped user is: [SAMBA4TEST]\[]@[] [2013/08/28 02:13:04.352484, 5] ../source4/auth/ntlm/auth.c:66(auth_get_challenge) auth_get_challenge: returning previous challenge by module random (normal) [2013/08/28 02:13:04.352522, 5] ../lib/util/util.c:512(dump_data) [0000] E2 F0 19 08 23 EA E6 1F ....#... [2013/08/28 02:13:04.352584, 5] ../source4/auth/ntlm/auth.c:429(auth_check_password_recv) auth_check_password_recv: anonymous authentication for user [NT AUTHORITY\ANONYMOUS LOGON] succeeded [2013/08/28 02:13:04.352802, 5] ../source4/libcli/wbclient/wbclient.c:72(wbc_sids_to_xids_send) wbc_sids_to_xids called [2013/08/28 02:13:14.363417, 5] ../source4/libcli/wbclient/wbclient.c:118(wbc_sids_to_xids_recv) wbc_sids_to_xids_recv called [2013/08/28 02:13:14.363595, 5] ../source4/lib/messaging/messaging.c:554(imessaging_cleanup) imessaging: cleaning up /usr/local/samba/private/smbd.tmp/msg/msg.5214.1 [2013/08/28 02:13:14.364319, 3] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/sesssetup.c(913) cmd=115 (SMBsesssetupX) NT_STATUS_IO_TIMEOUT [2013/08/28 02:13:14.364444, 5] ../source3/lib/util.c:168(show_msg) [2013/08/28 02:13:14.364496, 5] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x73 smb_rcls=181 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=5213 smb_uid=0 smb_mid=2 smt_wct=0 smb_bcc=0 [2013/08/28 02:13:14.366299, 5] ../source3/lib/util_sock.c:132(read_fd_with_timeout) read_fd_with_timeout: blocking read. EOF from client. [2013/08/28 02:13:14.366420, 5] ../source3/smbd/process.c:481(receive_smb_talloc) receive_smb_raw_talloc failed for client ipv6:::1:45600 read error = NT_STATUS_END_OF_FILE. [2013/08/28 02:13:14.366554, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:13:14.366634, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:13:14.366768, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:13:14.366840, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:13:14.366885, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:13:14.366977, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:13:14.367009, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:13:14.367061, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:13:14.367108, 5] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f9b56bb7980 [2013/08/28 02:13:14.367239, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (failed to receive smb request) [2013/08/28 02:13:14.375885, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:14.376161, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:13:41.394096, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5216 -- ignoring [2013/08/28 02:13:41.449996, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:13:41.450114, 3] ../source3/printing/queue_process.c:76(print_queue_housekeeping) Printcap cache time expired. [2013/08/28 02:13:41.450191, 3] ../source3/printing/pcap.c:138(pcap_cache_reload) reloading printcap cache [2013/08/28 02:13:41.450274, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:13:41.450391, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:13:41.450550, 3] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2013/08/28 02:13:41.450743, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.450837, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:13:41.451008, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:13:41.451155, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.451246, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.451329, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.451527, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.451627, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:13:41.451735, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:13:41.451853, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.451943, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.452395, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:13:41.452492, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:13:41.452564, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:13:41.452711, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:13:41.452827, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.452909, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:13:41.453043, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:13:41.453184, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.453277, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.453359, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.453566, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.453687, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:13:41.453767, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:13:41.453894, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:13:41.454040, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:14:41.454372, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:14:41.459915, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5225 -- ignoring [2013/08/28 02:15:41.514750, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:15:41.526260, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5235 -- ignoring [2013/08/28 02:16:41.575188, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:16:41.590718, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5240 -- ignoring [2013/08/28 02:17:41.635595, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:17:41.640811, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5242 -- ignoring [2013/08/28 02:18:41.696124, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:18:41.706885, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5281 -- ignoring [2013/08/28 02:19:41.756495, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:19:41.762332, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5292 -- ignoring [2013/08/28 02:20:41.817134, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:20:41.828889, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5311 -- ignoring [2013/08/28 02:21:41.877483, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:21:41.883170, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5323 -- ignoring [2013/08/28 02:22:41.925592, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5325 -- ignoring [2013/08/28 02:22:41.937885, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:23:41.985211, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:23:41.990399, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5355 -- ignoring [2013/08/28 02:24:42.045673, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:24:42.056721, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5356 -- ignoring [2013/08/28 02:25:42.047146, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:25:42.121663, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5357 -- ignoring [2013/08/28 02:26:42.107525, 5] ../source3/printing/queue_process.c:70(print_queue_housekeeping) print queue housekeeping [2013/08/28 02:26:42.107743, 3] ../source3/printing/queue_process.c:76(print_queue_housekeeping) Printcap cache time expired. [2013/08/28 02:26:42.107823, 3] ../source3/printing/pcap.c:138(pcap_cache_reload) reloading printcap cache [2013/08/28 02:26:42.107908, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:26:42.108097, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /usr/local/samba/var/lock/printer_list.tdb [2013/08/28 02:26:42.108231, 3] ../source3/printing/pcap.c:189(pcap_cache_reload) reload status: ok [2013/08/28 02:26:42.108372, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.108458, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:26:42.108537, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:26:42.108691, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.108788, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.108872, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.109147, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.109244, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:26:42.109322, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:26:42.109470, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.109584, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.110110, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:26:42.110222, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:26:42.110299, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:26:42.110418, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:26:42.110535, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.110664, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:26:42.110758, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:26:42.110906, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.111075, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.111162, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.111377, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.111472, 5] ../source3/param/loadparm.c:2446(process_registry_service) process_registry_service: service name printers [2013/08/28 02:26:42.111549, 7] ../source3/registry/reg_api.c:143(regkey_open_onelevel) regkey_open_onelevel: name = [printers] [2013/08/28 02:26:42.111701, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.111797, 7] ../source3/param/loadparm.c:5166(lp_servicenumber) lp_servicenumber: couldn't find printers [2013/08/28 02:26:42.127543, 2] ../source3/smbd/server.c:437(remove_child_pid) Could not find child 5358 -- ignoring [2013/08/28 02:27:29.864210, 4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2013/08/28 02:27:29.864354, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2013/08/28 02:27:29.864432, 5] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2013/08/28 02:27:29.864548, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2013/08/28 02:27:29.864678, 5] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:27:29.864829, 5] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /usr/local/samba/var/lock/serverid.tdb [2013/08/28 02:27:29.865265, 3] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (termination signal)